Analysis

  • max time kernel
    82s
  • max time network
    159s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25-08-2022 13:00

General

  • Target

    fa8a126ed2ee982c47f9fd5f4451a932c04f3fee4863ab26252c9438447105ee.exe

  • Size

    380KB

  • MD5

    df409b77daf6f0963bbf9b83ceaeb505

  • SHA1

    7a93df423e854e70fbd9d79d7ab0f559b4257dea

  • SHA256

    fa8a126ed2ee982c47f9fd5f4451a932c04f3fee4863ab26252c9438447105ee

  • SHA512

    1caf2b5a81a3afc496bfc26eea2291c606e8e5dc22e5512be3bfe1f91d0c45cb50b7670903f44987641c69f96c89684fc8264f4bc5c54141da296b0ed6af12fd

  • SSDEEP

    6144:x/QiQXCkkm+ksmpk3U9j0IUWOGBfj/WUplm6zIOYQNd28pTXdAmpCLVRZoglM7LT:pQi3kP6m6UR0IhlL//plmW9bTXeVhDrE

Malware Config

Extracted

Family

nymaim

C2

208.67.104.9

85.31.46.167

Extracted

Family

socelars

C2

https://hueduy.s3.eu-west-1.amazonaws.com/nbsdg818/

Extracted

Family

redline

Botnet

Crym

C2

15.235.171.56:30730

Attributes
  • auth_value

    cbe4e2f707ccba3ef47d8390a845041f

Extracted

Family

redline

Botnet

nam3

C2

103.89.90.61:34589

Attributes
  • auth_value

    64b900120bbceaa6a9c60e9079492895

Extracted

Family

redline

Botnet

5

C2

176.113.115.146:9582

Attributes
  • auth_value

    d38b30c1ccd6c1e5088d9e5bd9e51b0f

Extracted

Family

redline

Botnet

5076357887

C2

195.54.170.157:16525

Attributes
  • auth_value

    0dfaff60271d374d0c206d19883e06f3

Signatures

  • NyMaim

    NyMaim is a malware with various capabilities written in C++ and first seen in 2013.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 5 IoCs
  • Socelars

    Socelars is an infostealer targeting browser cookies and credit card credentials.

  • Socelars payload 2 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 30 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unexpected DNS network traffic destination 1 IoCs

    Network traffic to other servers than the configured DNS servers was detected on the DNS port.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 5 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 7 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 29 IoCs
  • Drops file in Windows directory 10 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 10 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Script User-Agent 1 IoCs

    Uses user-agent string associated with script host/environment.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 32 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
    1⤵
      PID:1032
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
      1⤵
        PID:1148
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Themes
        1⤵
          PID:1208
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:64
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s SENS
          1⤵
            PID:1416
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s UserManager
            1⤵
              PID:1384
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
              1⤵
                PID:1848
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Browser
                1⤵
                • Suspicious use of AdjustPrivilegeToken
                PID:2704
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s WpnService
                1⤵
                  PID:2376
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                  1⤵
                    PID:2364
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2332
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2272
                  • C:\Users\Admin\AppData\Local\Temp\fa8a126ed2ee982c47f9fd5f4451a932c04f3fee4863ab26252c9438447105ee.exe
                    "C:\Users\Admin\AppData\Local\Temp\fa8a126ed2ee982c47f9fd5f4451a932c04f3fee4863ab26252c9438447105ee.exe"
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1744
                    • C:\Users\Admin\AppData\Local\Temp\is-LKDF9.tmp\fa8a126ed2ee982c47f9fd5f4451a932c04f3fee4863ab26252c9438447105ee.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-LKDF9.tmp\fa8a126ed2ee982c47f9fd5f4451a932c04f3fee4863ab26252c9438447105ee.tmp" /SL5="$90060,140559,56832,C:\Users\Admin\AppData\Local\Temp\fa8a126ed2ee982c47f9fd5f4451a932c04f3fee4863ab26252c9438447105ee.exe"
                      2⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:412
                      • C:\Users\Admin\AppData\Local\Temp\is-KN97P.tmp\zouzozu.exe
                        "C:\Users\Admin\AppData\Local\Temp\is-KN97P.tmp\zouzozu.exe" /S /UID=91
                        3⤵
                        • Drops file in Drivers directory
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • Drops file in Program Files directory
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:3216
                        • C:\Users\Admin\AppData\Local\Temp\8f-f92df-13b-cdfb8-a73f765496e80\Cejofonogy.exe
                          "C:\Users\Admin\AppData\Local\Temp\8f-f92df-13b-cdfb8-a73f765496e80\Cejofonogy.exe"
                          4⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          • Modifies system certificate store
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4724
                        • C:\Users\Admin\AppData\Local\Temp\e3-f6384-d68-d89a2-7ca03fd56c08d\Xijiculoge.exe
                          "C:\Users\Admin\AppData\Local\Temp\e3-f6384-d68-d89a2-7ca03fd56c08d\Xijiculoge.exe"
                          4⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:4868
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cnglohgo.khh\gcleaner.exe /mixfive & exit
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:364
                            • C:\Users\Admin\AppData\Local\Temp\cnglohgo.khh\gcleaner.exe
                              C:\Users\Admin\AppData\Local\Temp\cnglohgo.khh\gcleaner.exe /mixfive
                              6⤵
                              • Executes dropped EXE
                              PID:1692
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1692 -s 524
                                7⤵
                                • Program crash
                                PID:4744
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1692 -s 784
                                7⤵
                                • Program crash
                                PID:1600
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1692 -s 804
                                7⤵
                                • Program crash
                                PID:1864
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1692 -s 872
                                7⤵
                                • Program crash
                                PID:2612
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1692 -s 976
                                7⤵
                                • Program crash
                                PID:3912
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1692 -s 868
                                7⤵
                                • Program crash
                                PID:4424
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1692 -s 1144
                                7⤵
                                • Program crash
                                PID:3412
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1692 -s 1156
                                7⤵
                                • Program crash
                                PID:4648
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 1692 -s 1236
                                7⤵
                                • Program crash
                                PID:164
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fwganssk.rlr\random.exe & exit
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:3668
                            • C:\Users\Admin\AppData\Local\Temp\fwganssk.rlr\random.exe
                              C:\Users\Admin\AppData\Local\Temp\fwganssk.rlr\random.exe
                              6⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2412
                              • C:\Users\Admin\AppData\Local\Temp\fwganssk.rlr\random.exe
                                "C:\Users\Admin\AppData\Local\Temp\fwganssk.rlr\random.exe" -h
                                7⤵
                                • Executes dropped EXE
                                PID:1508
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zbacuepz.yye\mp3studios_9.exe & exit
                            5⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4072
                            • C:\Users\Admin\AppData\Local\Temp\zbacuepz.yye\mp3studios_9.exe
                              C:\Users\Admin\AppData\Local\Temp\zbacuepz.yye\mp3studios_9.exe
                              6⤵
                              • Executes dropped EXE
                              • Drops file in Program Files directory
                              • Modifies system certificate store
                              • Suspicious use of AdjustPrivilegeToken
                              PID:960
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c taskkill /f /im chrome.exe
                                7⤵
                                  PID:5972
                                  • C:\Windows\SysWOW64\taskkill.exe
                                    taskkill /f /im chrome.exe
                                    8⤵
                                    • Kills process with taskkill
                                    PID:5288
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                  7⤵
                                  • Enumerates system info in registry
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  PID:5348
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xd4,0xd8,0xdc,0xb0,0xe0,0x7ffddc574f50,0x7ffddc574f60,0x7ffddc574f70
                                    8⤵
                                      PID:812
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1976 /prefetch:8
                                      8⤵
                                        PID:6540
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2560 /prefetch:1
                                        8⤵
                                          PID:6560
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2552 /prefetch:1
                                          8⤵
                                            PID:6552
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1788 /prefetch:8
                                            8⤵
                                              PID:6524
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1728 /prefetch:2
                                              8⤵
                                                PID:6516
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3496 /prefetch:1
                                                8⤵
                                                  PID:6816
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3752 /prefetch:1
                                                  8⤵
                                                    PID:6856
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4500 /prefetch:8
                                                    8⤵
                                                      PID:6960
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4540 /prefetch:8
                                                      8⤵
                                                        PID:7092
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4652 /prefetch:8
                                                        8⤵
                                                          PID:7080
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4932 /prefetch:8
                                                          8⤵
                                                            PID:7144
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4656 /prefetch:8
                                                            8⤵
                                                              PID:4812
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4904 /prefetch:8
                                                              8⤵
                                                                PID:7048
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5220 /prefetch:8
                                                                8⤵
                                                                  PID:5136
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5364 /prefetch:8
                                                                  8⤵
                                                                    PID:7112
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5508 /prefetch:8
                                                                    8⤵
                                                                      PID:7192
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=proxy_resolver.mojom.ProxyResolverFactory --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=proxy_resolver --mojo-platform-channel-handle=5448 /prefetch:8
                                                                      8⤵
                                                                        PID:7484
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5940 /prefetch:8
                                                                        8⤵
                                                                          PID:5392
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=988 /prefetch:8
                                                                          8⤵
                                                                            PID:7568
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1352 /prefetch:8
                                                                            8⤵
                                                                              PID:1256
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5908 /prefetch:8
                                                                              8⤵
                                                                                PID:7948
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5664 /prefetch:8
                                                                                8⤵
                                                                                  PID:4240
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5736 /prefetch:8
                                                                                  8⤵
                                                                                    PID:5988
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1720,17030924040371537393,15038923028682606593,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=780 /prefetch:8
                                                                                    8⤵
                                                                                      PID:6036
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cwurp3ex.rkl\Crym.exe & exit
                                                                                5⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:4648
                                                                                • C:\Users\Admin\AppData\Local\Temp\cwurp3ex.rkl\Crym.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\cwurp3ex.rkl\Crym.exe
                                                                                  6⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of WriteProcessMemory
                                                                                  PID:3668
                                                                                  • C:\Users\Admin\AppData\Local\Temp\cwurp3ex.rkl\Crym.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\cwurp3ex.rkl\Crym.exe"
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:5632
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tfno54wu.l4g\esay.exe & exit
                                                                                5⤵
                                                                                  PID:5712
                                                                                  • C:\Users\Admin\AppData\Local\Temp\tfno54wu.l4g\esay.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\tfno54wu.l4g\esay.exe
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    PID:5764
                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                      WerFault.exe //////
                                                                                      7⤵
                                                                                        PID:5956
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd /c cmd < Affidarlo.mpeg & ping -n 5 localhost
                                                                                        7⤵
                                                                                          PID:5976
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd
                                                                                            8⤵
                                                                                              PID:6100
                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                findstr /V /R "^jVkfcpoYehXkMDfbFFoMvoVpDiIryuPcYMKONgagdtDWwTazQVJLXrArZwMgByTWbBhqSBKshUvsFZoJPfhpvtbVkGOLCrMkkHnmGaAflabrHonqTemkRJmzraOkMYOlikuYAIrvOYZtGxheoO$" Sospettoso.mpeg
                                                                                                9⤵
                                                                                                  PID:3772
                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Illusione.exe.pif
                                                                                                  Illusione.exe.pif I
                                                                                                  9⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                  PID:5340
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Illusione.exe.pif
                                                                                                    C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Illusione.exe.pif
                                                                                                    10⤵
                                                                                                      PID:5060
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Illusione.exe.pif
                                                                                                      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Illusione.exe.pif
                                                                                                      10⤵
                                                                                                        PID:6468
                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                      ping localhost -n 5
                                                                                                      9⤵
                                                                                                      • Runs ping.exe
                                                                                                      PID:5816
                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                    ping -n 5 localhost
                                                                                                    8⤵
                                                                                                    • Runs ping.exe
                                                                                                    PID:5968
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ubfptpv2.ab2\toolspab3.exe & exit
                                                                                              5⤵
                                                                                                PID:5124
                                                                                                • C:\Users\Admin\AppData\Local\Temp\ubfptpv2.ab2\toolspab3.exe
                                                                                                  C:\Users\Admin\AppData\Local\Temp\ubfptpv2.ab2\toolspab3.exe
                                                                                                  6⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  PID:5260
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\ubfptpv2.ab2\toolspab3.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\ubfptpv2.ab2\toolspab3.exe
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Checks SCSI registry key(s)
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:5860
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wxoedzpu.cof\rmaa1045.exe & exit
                                                                                                5⤵
                                                                                                  PID:5508
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\wxoedzpu.cof\rmaa1045.exe
                                                                                                    C:\Users\Admin\AppData\Local\Temp\wxoedzpu.cof\rmaa1045.exe
                                                                                                    6⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:5304
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ctwnzf3q.gyw\11.exe & exit
                                                                                                  5⤵
                                                                                                    PID:5780
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ctwnzf3q.gyw\11.exe
                                                                                                      C:\Users\Admin\AppData\Local\Temp\ctwnzf3q.gyw\11.exe
                                                                                                      6⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Checks computer location settings
                                                                                                      • Drops file in Program Files directory
                                                                                                      PID:5696
                                                                                                      • C:\Program Files (x86)\Company\NewProduct\F0geI.exe
                                                                                                        "C:\Program Files (x86)\Company\NewProduct\F0geI.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:7456
                                                                                                      • C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe
                                                                                                        "C:\Program Files (x86)\Company\NewProduct\kukurzka9000.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:7468
                                                                                                      • C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe
                                                                                                        "C:\Program Files (x86)\Company\NewProduct\namdoitntn.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:7492
                                                                                                      • C:\Program Files (x86)\Company\NewProduct\real.exe
                                                                                                        "C:\Program Files (x86)\Company\NewProduct\real.exe"
                                                                                                        7⤵
                                                                                                        • Executes dropped EXE
                                                                                                        PID:7528
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c taskkill /im real.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\real.exe" & del C:\PrograData\*.dll & exit
                                                                                                          8⤵
                                                                                                            PID:5848
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              taskkill /im real.exe /f
                                                                                                              9⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:6056
                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                              timeout /t 6
                                                                                                              9⤵
                                                                                                              • Delays execution with timeout.exe
                                                                                                              PID:4656
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7528 -s 1888
                                                                                                            8⤵
                                                                                                            • Program crash
                                                                                                            PID:5200
                                                                                                        • C:\Program Files (x86)\Company\NewProduct\jshainx.exe
                                                                                                          "C:\Program Files (x86)\Company\NewProduct\jshainx.exe"
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:7592
                                                                                                        • C:\Program Files (x86)\Company\NewProduct\brokerius.exe
                                                                                                          "C:\Program Files (x86)\Company\NewProduct\brokerius.exe"
                                                                                                          7⤵
                                                                                                          • Executes dropped EXE
                                                                                                          PID:7624
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c taskkill /im brokerius.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\brokerius.exe" & del C:\PrograData\*.dll & exit
                                                                                                            8⤵
                                                                                                              PID:5940
                                                                                                              • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                taskkill /im brokerius.exe /f
                                                                                                                9⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:5568
                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                timeout /t 6
                                                                                                                9⤵
                                                                                                                • Delays execution with timeout.exe
                                                                                                                PID:8064
                                                                                                          • C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe
                                                                                                            "C:\Program Files (x86)\Company\NewProduct\ordo_sec666.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:7728
                                                                                                          • C:\Program Files (x86)\Company\NewProduct\me.exe
                                                                                                            "C:\Program Files (x86)\Company\NewProduct\me.exe"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:7784
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c taskkill /im me.exe /f & timeout /t 6 & del /f /q "C:\Program Files (x86)\Company\NewProduct\me.exe" & del C:\PrograData\*.dll & exit
                                                                                                              8⤵
                                                                                                                PID:7896
                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                  taskkill /im me.exe /f
                                                                                                                  9⤵
                                                                                                                  • Kills process with taskkill
                                                                                                                  PID:8160
                                                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                                                  timeout /t 6
                                                                                                                  9⤵
                                                                                                                  • Delays execution with timeout.exe
                                                                                                                  PID:6936
                                                                                                            • C:\Program Files (x86)\Company\NewProduct\captain09876.exe
                                                                                                              "C:\Program Files (x86)\Company\NewProduct\captain09876.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Adds Run key to start application
                                                                                                              PID:7664
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\SETUP_~1.EXE
                                                                                                                C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\SETUP_~1.EXE
                                                                                                                8⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:8016
                                                                                                            • C:\Program Files (x86)\Company\NewProduct\safert44.exe
                                                                                                              "C:\Program Files (x86)\Company\NewProduct\safert44.exe"
                                                                                                              7⤵
                                                                                                              • Executes dropped EXE
                                                                                                              PID:7560
                                                                                                      • C:\Program Files\Windows Media Player\NEUPAPQEVM\poweroff.exe
                                                                                                        "C:\Program Files\Windows Media Player\NEUPAPQEVM\poweroff.exe" /VERYSILENT
                                                                                                        4⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                        PID:4176
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-FDGNV.tmp\poweroff.tmp
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\is-FDGNV.tmp\poweroff.tmp" /SL5="$301E4,490199,350720,C:\Program Files\Windows Media Player\NEUPAPQEVM\poweroff.exe" /VERYSILENT
                                                                                                          5⤵
                                                                                                          • Executes dropped EXE
                                                                                                          • Drops file in Program Files directory
                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                          PID:4064
                                                                                                          • C:\Program Files (x86)\powerOff\Power Off.exe
                                                                                                            "C:\Program Files (x86)\powerOff\Power Off.exe" -silent -desktopShortcut -programMenu
                                                                                                            6⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:432
                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                  1⤵
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:3800
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                    2⤵
                                                                                                    • Drops file in System32 directory
                                                                                                    • Checks processor information in registry
                                                                                                    • Modifies data under HKEY_USERS
                                                                                                    • Modifies registry class
                                                                                                    PID:6060
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                  1⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:3388
                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                  1⤵
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  PID:1840
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4748
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  • Modifies Internet Explorer settings
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:1544
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:4828
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  • Modifies registry class
                                                                                                  PID:4212
                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                  rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                                                                                  1⤵
                                                                                                  • Process spawned unexpected child process
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:5488
                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\db.dll",open
                                                                                                    2⤵
                                                                                                    • Loads dropped DLL
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:5504
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  PID:5708
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  • Modifies registry class
                                                                                                  PID:5924
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  • Modifies registry class
                                                                                                  PID:4556
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  • Modifies registry class
                                                                                                  PID:5148
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  • Modifies registry class
                                                                                                  PID:4604
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  PID:6976
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Drops file in Windows directory
                                                                                                  • Modifies registry class
                                                                                                  PID:3136
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  PID:7232
                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                  1⤵
                                                                                                  • Modifies registry class
                                                                                                  PID:7616

                                                                                                Network

                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                Persistence

                                                                                                Registry Run Keys / Startup Folder

                                                                                                1
                                                                                                T1060

                                                                                                Defense Evasion

                                                                                                Modify Registry

                                                                                                3
                                                                                                T1112

                                                                                                Install Root Certificate

                                                                                                1
                                                                                                T1130

                                                                                                Credential Access

                                                                                                Credentials in Files

                                                                                                2
                                                                                                T1081

                                                                                                Discovery

                                                                                                Software Discovery

                                                                                                1
                                                                                                T1518

                                                                                                Query Registry

                                                                                                5
                                                                                                T1012

                                                                                                System Information Discovery

                                                                                                5
                                                                                                T1082

                                                                                                Peripheral Device Discovery

                                                                                                1
                                                                                                T1120

                                                                                                Remote System Discovery

                                                                                                1
                                                                                                T1018

                                                                                                Collection

                                                                                                Data from Local System

                                                                                                2
                                                                                                T1005

                                                                                                Command and Control

                                                                                                Web Service

                                                                                                1
                                                                                                T1102

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Program Files (x86)\powerOff\Power Off.exe
                                                                                                  Filesize

                                                                                                  621KB

                                                                                                  MD5

                                                                                                  8d0b18eb87590fa654da3704092b122b

                                                                                                  SHA1

                                                                                                  aaf4417695904bd718def564b2c1dae40623cc1d

                                                                                                  SHA256

                                                                                                  f9d12723a5ac3ade8212b4ec2f2b8452b7deb10e071bcb4e50a9cb6cb85b1457

                                                                                                  SHA512

                                                                                                  fa54fad936e96ecabfab70f29fe5095b60ce5bfa7f31f6c405c42ad4f4f153ec7406d03d0451e11e886722abf28f09b219d3e8d9a703f20cb67b0950d8b70828

                                                                                                • C:\Program Files (x86)\powerOff\Power Off.exe
                                                                                                  Filesize

                                                                                                  621KB

                                                                                                  MD5

                                                                                                  8d0b18eb87590fa654da3704092b122b

                                                                                                  SHA1

                                                                                                  aaf4417695904bd718def564b2c1dae40623cc1d

                                                                                                  SHA256

                                                                                                  f9d12723a5ac3ade8212b4ec2f2b8452b7deb10e071bcb4e50a9cb6cb85b1457

                                                                                                  SHA512

                                                                                                  fa54fad936e96ecabfab70f29fe5095b60ce5bfa7f31f6c405c42ad4f4f153ec7406d03d0451e11e886722abf28f09b219d3e8d9a703f20cb67b0950d8b70828

                                                                                                • C:\Program Files\Windows Media Player\NEUPAPQEVM\poweroff.exe
                                                                                                  Filesize

                                                                                                  838KB

                                                                                                  MD5

                                                                                                  c0538198613d60407c75c54c55e69d91

                                                                                                  SHA1

                                                                                                  a2d713a098bc7b6d245c428dcdeb5614af3b8edd

                                                                                                  SHA256

                                                                                                  c23f223e4d981eb0e24cadae9dc0c60e40e12ff220d95c9dd2a5b6220fa6d6ed

                                                                                                  SHA512

                                                                                                  121f882471cd14752a1f806472c89028cc56c90fbfb0b645c26937c417f107d5324250f783310032d4526018c8918cdd06c52325949f78220a9d3bab167e3529

                                                                                                • C:\Program Files\Windows Media Player\NEUPAPQEVM\poweroff.exe
                                                                                                  Filesize

                                                                                                  838KB

                                                                                                  MD5

                                                                                                  c0538198613d60407c75c54c55e69d91

                                                                                                  SHA1

                                                                                                  a2d713a098bc7b6d245c428dcdeb5614af3b8edd

                                                                                                  SHA256

                                                                                                  c23f223e4d981eb0e24cadae9dc0c60e40e12ff220d95c9dd2a5b6220fa6d6ed

                                                                                                  SHA512

                                                                                                  121f882471cd14752a1f806472c89028cc56c90fbfb0b645c26937c417f107d5324250f783310032d4526018c8918cdd06c52325949f78220a9d3bab167e3529

                                                                                                • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\background.html
                                                                                                  Filesize

                                                                                                  786B

                                                                                                  MD5

                                                                                                  9ffe618d587a0685d80e9f8bb7d89d39

                                                                                                  SHA1

                                                                                                  8e9cae42c911027aafae56f9b1a16eb8dd7a739c

                                                                                                  SHA256

                                                                                                  a1064146f622fe68b94cd65a0e8f273b583449fbacfd6fd75fec1eaaf2ec8d6e

                                                                                                  SHA512

                                                                                                  a4e1f53d1e3bf0ff6893f188a510c6b3da37b99b52ddd560d4c90226cb14de6c9e311ee0a93192b1a26db2d76382eb2350dc30ab9db7cbd9ca0a80a507ea1a12

                                                                                                • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\icon.png
                                                                                                  Filesize

                                                                                                  6KB

                                                                                                  MD5

                                                                                                  c8d8c174df68910527edabe6b5278f06

                                                                                                  SHA1

                                                                                                  8ac53b3605fea693b59027b9b471202d150f266f

                                                                                                  SHA256

                                                                                                  9434dd7008059a60d6d5ced8c8a63ab5cae407e7152da98ca4dda408510f08f5

                                                                                                  SHA512

                                                                                                  d439e5124399d1901934319535b7156c0ca8d76b5aa4ddf1dd0b598d43582f6d23c16f96be74d3cd5fe764396da55ca51811d08695f356f12f7a8a71bcc7e45c

                                                                                                • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\aes.js
                                                                                                  Filesize

                                                                                                  13KB

                                                                                                  MD5

                                                                                                  4ff108e4584780dce15d610c142c3e62

                                                                                                  SHA1

                                                                                                  77e4519962e2f6a9fc93342137dbb31c33b76b04

                                                                                                  SHA256

                                                                                                  fc7e184beeda61bf6427938a84560f52348976bb55e807b224eb53930e97ef6a

                                                                                                  SHA512

                                                                                                  d6eee0fc02205a3422c16ad120cad8d871563d8fcd4bde924654eac5a37026726328f9a47240cf89ed6c9e93ba5f89c833e84e65eee7db2b4d7d1b4240deaef2

                                                                                                • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\background.js
                                                                                                  Filesize

                                                                                                  19KB

                                                                                                  MD5

                                                                                                  b6c4c2bd3a1228c5cdefbcf4b2507f68

                                                                                                  SHA1

                                                                                                  3fce0860e24ead2d8753a52382c332cf7e8285c7

                                                                                                  SHA256

                                                                                                  01d40a4ba5a77471b42b2218454d8d3e7f4b0386e9a7ec49120d906a87d355bd

                                                                                                  SHA512

                                                                                                  5436e6913d363a0d0f54a68e8ce0e43d482e9acf9ad5afbed505dfb99258144cd611cd3568068aebac1ef6ae7dd68322ddcb29c833fb0b652b35c7f4db145556

                                                                                                • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\content.js
                                                                                                  Filesize

                                                                                                  3KB

                                                                                                  MD5

                                                                                                  f79618c53614380c5fdc545699afe890

                                                                                                  SHA1

                                                                                                  7804a4621cd9405b6def471f3ebedb07fb17e90a

                                                                                                  SHA256

                                                                                                  f3f30c5c271f80b0a3a329b11d8e72eb404d0c0dc9c66fa162ca97ccaa1e963c

                                                                                                  SHA512

                                                                                                  c4e0c4df6ac92351591859a7c4358b3dcd342e00051bf561e68e3fcc2c94fdd8d14bd0a042d88dca33f6c7e952938786378d804f56e84b4eab99e2a5fee96a4c

                                                                                                • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\jquery-3.3.1.min.js
                                                                                                  Filesize

                                                                                                  84KB

                                                                                                  MD5

                                                                                                  a09e13ee94d51c524b7e2a728c7d4039

                                                                                                  SHA1

                                                                                                  0dc32db4aa9c5f03f3b38c47d883dbd4fed13aae

                                                                                                  SHA256

                                                                                                  160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef

                                                                                                  SHA512

                                                                                                  f8da8f95b6ed33542a88af19028e18ae3d9ce25350a06bfc3fbf433ed2b38fefa5e639cddfdac703fc6caa7f3313d974b92a3168276b3a016ceb28f27db0714a

                                                                                                • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\mode-ecb.js
                                                                                                  Filesize

                                                                                                  604B

                                                                                                  MD5

                                                                                                  23231681d1c6f85fa32e725d6d63b19b

                                                                                                  SHA1

                                                                                                  f69315530b49ac743b0e012652a3a5efaed94f17

                                                                                                  SHA256

                                                                                                  03164b1ac43853fecdbf988ce900016fb174cf65b03e41c0a9a7bf3a95e8c26a

                                                                                                  SHA512

                                                                                                  36860113871707a08401f29ab2828545932e57a4ae99e727d8ca2a9f85518d3db3a4e5e4d46ac2b6ba09494fa9727c033d77c36c4bdc376ae048541222724bc2

                                                                                                • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\js\pad-nopadding.js
                                                                                                  Filesize

                                                                                                  268B

                                                                                                  MD5

                                                                                                  0f26002ee3b4b4440e5949a969ea7503

                                                                                                  SHA1

                                                                                                  31fc518828fe4894e8077ec5686dce7b1ed281d7

                                                                                                  SHA256

                                                                                                  282308ebc3702c44129438f8299839ca4d392a0a09fdf0737f08ef1e4aff937d

                                                                                                  SHA512

                                                                                                  4290a1aee5601fcbf1eb2beec9b4924c30cd218e94ae099b87ba72c9a4fa077e39d218fc723b8465d259028a6961cc07c0cd6896aa2f67e83f833ca023a80b11

                                                                                                • C:\Program Files\aieoplapobidheellikiicjfpamacpfd\manifest.json
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  6da6b303170ccfdca9d9e75abbfb59f3

                                                                                                  SHA1

                                                                                                  1a8070080f50a303f73eba253ba49c1e6d400df6

                                                                                                  SHA256

                                                                                                  66f5620e3bfe4692b14f62baad60e3269327327565ff8b2438e98ce8ed021333

                                                                                                  SHA512

                                                                                                  872957b63e8a0d10791877e5d204022c08c8e8101807d7ebe6fd537d812ad09e14d8555ccf53dc00525a22c02773aa45b8fa643c05247fb0ce6012382855a89a

                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                  Filesize

                                                                                                  15KB

                                                                                                  MD5

                                                                                                  7cc3619a1ed71246b7a427687ac13bba

                                                                                                  SHA1

                                                                                                  0e7b92c837339c2fbe904539dfd5da26ff009679

                                                                                                  SHA256

                                                                                                  923d585d1fec6ed7934fd1657d6aada948e60a1ef4aa4f85f56a8c949a7235f4

                                                                                                  SHA512

                                                                                                  535806bc541e4f63eb72daac751ee8d8922500215f3e730347f9dd105825cdb09f7da4c08608ff7bb14733bb4974ad1051a67d8ca0279f572f89dcb54fb15aee

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Crym.exe.log
                                                                                                  Filesize

                                                                                                  617B

                                                                                                  MD5

                                                                                                  a0613d38ffeb5c99b6f8d085c7ba985e

                                                                                                  SHA1

                                                                                                  d5394e5509841b2c7a073543a66e0916741bad66

                                                                                                  SHA256

                                                                                                  88bfd8c0caa80171d51051bcca51f3581ccd4cbec3540501958e73ae560de668

                                                                                                  SHA512

                                                                                                  8be6641aa27e82b9f4a53804e05f84f39603a14bcdba4dda08cc149121e039ffa856ed5584fdc40a2d09f3b1b70c02571e9bd30678b763c89b0265df8f208168

                                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\103621DE9CD5414CC2538780B4B75751
                                                                                                  Filesize

                                                                                                  717B

                                                                                                  MD5

                                                                                                  ec8ff3b1ded0246437b1472c69dd1811

                                                                                                  SHA1

                                                                                                  d813e874c2524e3a7da6c466c67854ad16800326

                                                                                                  SHA256

                                                                                                  e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab

                                                                                                  SHA512

                                                                                                  e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552

                                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\6B0D0351A9B8CFD4C51B42E5749FFDC6
                                                                                                  Filesize

                                                                                                  503B

                                                                                                  MD5

                                                                                                  5426d4d3967bac69de21b921902bd4b9

                                                                                                  SHA1

                                                                                                  85587b871cead5a9b233b404d230a35c31ef6075

                                                                                                  SHA256

                                                                                                  989093d59608977e03dc2292c12a21fef8aa7fd60ba6afeee84de7e12b437262

                                                                                                  SHA512

                                                                                                  3080c76e6e61529755d32da400e6e5367992514c6bf6125f97ad3d463ce858921df947fa841d19076986b3c3eae7e1622bfce5f7d0ceafaac460914ff4228813

                                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
                                                                                                  Filesize

                                                                                                  192B

                                                                                                  MD5

                                                                                                  435504906bb312770909f68b25943643

                                                                                                  SHA1

                                                                                                  6317cae90c111c15e196f97f98b9283941e43ce7

                                                                                                  SHA256

                                                                                                  daebf48aa16fda091082a39121d800ffdb02add67105620c4c183318d92df7f7

                                                                                                  SHA512

                                                                                                  ef0175407fa63729edfb695ce71138291d4d5f2549730b7e5c1b506697e60b8aaa2b765f4f0dc876e58e74b83c7a8ac110fd4b9fe7e1fcd74e9c7992e5723599

                                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\6B0D0351A9B8CFD4C51B42E5749FFDC6
                                                                                                  Filesize

                                                                                                  548B

                                                                                                  MD5

                                                                                                  40f55d8729370188c6f7dd1ea62ed61a

                                                                                                  SHA1

                                                                                                  e7c6200f3c793b46fef11cacad5eab3c1c5b647b

                                                                                                  SHA256

                                                                                                  1fbe420b4a8aea52ad2b012c59e2bfd950d40eac39016a0d1587feab52f13f25

                                                                                                  SHA512

                                                                                                  5c60c40adce3abe8549e5d6683c1f62d334e8e162bfb71732df36e13b236e3bb17c14ae7e04b6275008027547ffacb4b37354b9cd3d8ca7a69a83cc1bca1c815

                                                                                                • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\Windows\3720402701\2219095117.pri
                                                                                                  Filesize

                                                                                                  207KB

                                                                                                  MD5

                                                                                                  e2b88765ee31470114e866d939a8f2c6

                                                                                                  SHA1

                                                                                                  e0a53b8511186ff308a0507b6304fb16cabd4e1f

                                                                                                  SHA256

                                                                                                  523e419d2fa2e780239812d36caa37e92f8c3e6a5cd9f18f0d807c593effa45e

                                                                                                  SHA512

                                                                                                  462e8e6b4e63fc6781b6a9935b332a1dc77bfb88e1de49134f86fd46bd1598d2e842902dd9415a328e325bd7cdee766bd9473f2695acdfa769ffe7ba9ae1953d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f-f92df-13b-cdfb8-a73f765496e80\Cejofonogy.exe
                                                                                                  Filesize

                                                                                                  667KB

                                                                                                  MD5

                                                                                                  2416c603ae770e1f9be93a05705b873f

                                                                                                  SHA1

                                                                                                  bb0788931435f837f5257f5c56da16bdcfba3aaf

                                                                                                  SHA256

                                                                                                  502ec713cdab8b1e7844182a3656f9fcf1bf1ac1c3c6786388797b73d7d5c778

                                                                                                  SHA512

                                                                                                  62e83755a815bd087a731cbba12ad9be43bd2b463a27304429a9041c2012a5b7b169b9741e17f6669dc574da13e9e8110a11e5082c2be518246aa4df30e1a628

                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f-f92df-13b-cdfb8-a73f765496e80\Cejofonogy.exe
                                                                                                  Filesize

                                                                                                  667KB

                                                                                                  MD5

                                                                                                  2416c603ae770e1f9be93a05705b873f

                                                                                                  SHA1

                                                                                                  bb0788931435f837f5257f5c56da16bdcfba3aaf

                                                                                                  SHA256

                                                                                                  502ec713cdab8b1e7844182a3656f9fcf1bf1ac1c3c6786388797b73d7d5c778

                                                                                                  SHA512

                                                                                                  62e83755a815bd087a731cbba12ad9be43bd2b463a27304429a9041c2012a5b7b169b9741e17f6669dc574da13e9e8110a11e5082c2be518246aa4df30e1a628

                                                                                                • C:\Users\Admin\AppData\Local\Temp\8f-f92df-13b-cdfb8-a73f765496e80\Cejofonogy.exe.config
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                  SHA1

                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                  SHA256

                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                  SHA512

                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Affidarlo.mpeg
                                                                                                  Filesize

                                                                                                  9KB

                                                                                                  MD5

                                                                                                  d5418a11dd93b1e54ebb7507c241e667

                                                                                                  SHA1

                                                                                                  a99bfa37a71984faf3083dfb63b2972932006df1

                                                                                                  SHA256

                                                                                                  dcb08514a54bbeaa03645bcaf71b835bddb91dd8bd9b8ca72f89db296021da56

                                                                                                  SHA512

                                                                                                  cf27386a981babb1ba517baff8a0a38caab9d45d2ec54f65b4cda24b723f7406e886b2a6d1598d5ca1137f9af48e2765f63d32ca8bc6980a20d66425da25584d

                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Illusione.exe.pif
                                                                                                  Filesize

                                                                                                  924KB

                                                                                                  MD5

                                                                                                  6987e4cd3f256462f422326a7ef115b9

                                                                                                  SHA1

                                                                                                  71672a495b4603ecfec40a65254cb3ba8766bbe0

                                                                                                  SHA256

                                                                                                  3e26723394ade92f8163b5643960189cb07358b0f96529a477d37176d68aa0a0

                                                                                                  SHA512

                                                                                                  4b1d7f7ffee39a2d65504767beeddd4c3374807a93889b14e7e73db11e478492dec349aedca03ce828f21a66bb666a68d3735443f4249556e10825a4cd7dfeb4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Sospettoso.mpeg
                                                                                                  Filesize

                                                                                                  924KB

                                                                                                  MD5

                                                                                                  59d41eebb9ce28e3361455ee57dfeece

                                                                                                  SHA1

                                                                                                  59fd036ad532f01281d8a1815f5a2736ccf1576e

                                                                                                  SHA256

                                                                                                  778493d5497476f4756a03dcd1edf30f738f6da66a84f5bf7f9f8465c9269d5d

                                                                                                  SHA512

                                                                                                  588657ebf8fd68f9b089a5b83bedf5c21d65e3fc3d9a3b845002f080348e590e31ad15e199753826ebac90e07492fb99abb59fb15d824d8e55465271835360d4

                                                                                                • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Via.mpeg
                                                                                                  Filesize

                                                                                                  1.0MB

                                                                                                  MD5

                                                                                                  69455caf13216bf0cfae95eba961d6c7

                                                                                                  SHA1

                                                                                                  7f11e77f0dca09eb42bfa545d5e1c78266309101

                                                                                                  SHA256

                                                                                                  35e4f899cf52fd6d5847d12b32c1c18fc33e794f26065f564c46f602a623391b

                                                                                                  SHA512

                                                                                                  2ce9ecd387ef86873789cb43d2e6ef1d40887d0debe148c5703730e18d45fb50c7576a88ed7cc5f33f67713018648ed65f0ba09b6b4b77d784e575cee99790c6

                                                                                                • C:\Users\Admin\AppData\Local\Temp\cnglohgo.khh\gcleaner.exe
                                                                                                  Filesize

                                                                                                  301KB

                                                                                                  MD5

                                                                                                  73ca5bac94cf9480ff87695b6f8820fc

                                                                                                  SHA1

                                                                                                  21d4d58b9048a10f57a8c10cd871cee7e808f676

                                                                                                  SHA256

                                                                                                  a88433517fd67ded453c384c8fb9e51033d0de184070c0eefda46bc0c863cc17

                                                                                                  SHA512

                                                                                                  5a4f1e5a73ad4caa4d047e1a04b740a70249b0ffaa7a80702aa87ee5b7d4bd296ccf98598b19fd8469df77b4a9a021091ba766290611214b39c9f8cfc7218679

                                                                                                • C:\Users\Admin\AppData\Local\Temp\cnglohgo.khh\gcleaner.exe
                                                                                                  Filesize

                                                                                                  301KB

                                                                                                  MD5

                                                                                                  73ca5bac94cf9480ff87695b6f8820fc

                                                                                                  SHA1

                                                                                                  21d4d58b9048a10f57a8c10cd871cee7e808f676

                                                                                                  SHA256

                                                                                                  a88433517fd67ded453c384c8fb9e51033d0de184070c0eefda46bc0c863cc17

                                                                                                  SHA512

                                                                                                  5a4f1e5a73ad4caa4d047e1a04b740a70249b0ffaa7a80702aa87ee5b7d4bd296ccf98598b19fd8469df77b4a9a021091ba766290611214b39c9f8cfc7218679

                                                                                                • C:\Users\Admin\AppData\Local\Temp\ctwnzf3q.gyw\11.exe
                                                                                                  Filesize

                                                                                                  2.6MB

                                                                                                  MD5

                                                                                                  1d1c4639ec7bd10badd41968bc0ff797

                                                                                                  SHA1

                                                                                                  ab1146f9ac9bbe1580be4f16c1548a2600075ba9

                                                                                                  SHA256

                                                                                                  bdbd5a0fb6a3ab99f0cfa3cee7e3f7f8f7ec078eeb628aadfb8a32a5df2be3b9

                                                                                                  SHA512

                                                                                                  1b3da0307716f29cd2ec969160f1965949e059cf093cbd37cd411d923f8e8bcfe07bf944176e7a18eb8414046c805934f827e0f5cf57afced8c86978cce8e2a5

                                                                                                • C:\Users\Admin\AppData\Local\Temp\ctwnzf3q.gyw\11.exe
                                                                                                  Filesize

                                                                                                  2.6MB

                                                                                                  MD5

                                                                                                  1d1c4639ec7bd10badd41968bc0ff797

                                                                                                  SHA1

                                                                                                  ab1146f9ac9bbe1580be4f16c1548a2600075ba9

                                                                                                  SHA256

                                                                                                  bdbd5a0fb6a3ab99f0cfa3cee7e3f7f8f7ec078eeb628aadfb8a32a5df2be3b9

                                                                                                  SHA512

                                                                                                  1b3da0307716f29cd2ec969160f1965949e059cf093cbd37cd411d923f8e8bcfe07bf944176e7a18eb8414046c805934f827e0f5cf57afced8c86978cce8e2a5

                                                                                                • C:\Users\Admin\AppData\Local\Temp\cwurp3ex.rkl\Crym.exe
                                                                                                  Filesize

                                                                                                  531KB

                                                                                                  MD5

                                                                                                  56bd2ddcee32d72e62a9ad0d7363e3c1

                                                                                                  SHA1

                                                                                                  0ddfcbda9a60ede8c352503d3521099a1dd7f7fb

                                                                                                  SHA256

                                                                                                  e9357f1183c29fb059e820418c518e103a9dd9ebc3280deadcf6641cd7b242b2

                                                                                                  SHA512

                                                                                                  99d7d384b9306b9dc84ec59f818ba18625c1e9fefb497823a8f102dc58ef80e11ea0bb9660c0ad294bdc0706390822faf3df7df6b1d84d2ac209d316aeedebbc

                                                                                                • C:\Users\Admin\AppData\Local\Temp\cwurp3ex.rkl\Crym.exe
                                                                                                  Filesize

                                                                                                  531KB

                                                                                                  MD5

                                                                                                  56bd2ddcee32d72e62a9ad0d7363e3c1

                                                                                                  SHA1

                                                                                                  0ddfcbda9a60ede8c352503d3521099a1dd7f7fb

                                                                                                  SHA256

                                                                                                  e9357f1183c29fb059e820418c518e103a9dd9ebc3280deadcf6641cd7b242b2

                                                                                                  SHA512

                                                                                                  99d7d384b9306b9dc84ec59f818ba18625c1e9fefb497823a8f102dc58ef80e11ea0bb9660c0ad294bdc0706390822faf3df7df6b1d84d2ac209d316aeedebbc

                                                                                                • C:\Users\Admin\AppData\Local\Temp\cwurp3ex.rkl\Crym.exe
                                                                                                  Filesize

                                                                                                  531KB

                                                                                                  MD5

                                                                                                  56bd2ddcee32d72e62a9ad0d7363e3c1

                                                                                                  SHA1

                                                                                                  0ddfcbda9a60ede8c352503d3521099a1dd7f7fb

                                                                                                  SHA256

                                                                                                  e9357f1183c29fb059e820418c518e103a9dd9ebc3280deadcf6641cd7b242b2

                                                                                                  SHA512

                                                                                                  99d7d384b9306b9dc84ec59f818ba18625c1e9fefb497823a8f102dc58ef80e11ea0bb9660c0ad294bdc0706390822faf3df7df6b1d84d2ac209d316aeedebbc

                                                                                                • C:\Users\Admin\AppData\Local\Temp\db.dat
                                                                                                  Filesize

                                                                                                  557KB

                                                                                                  MD5

                                                                                                  0d0e6d1708c3c4365b53b7ce487bf2e3

                                                                                                  SHA1

                                                                                                  110cb46f6d5dbe22e419c5d8d6bc739b9958e0bb

                                                                                                  SHA256

                                                                                                  6e11d205028f8c8d6d9f11e92d5564424f7efc9e83ccbfd791f66c35183c38e4

                                                                                                  SHA512

                                                                                                  8aed84b24345f9cb1253bb0bfb64f11f974bc97ecd67e4ed15de768620257e8abf3b95fc17a4c181ef4574eacc410a79411305f57ffa576101373230f31ada53

                                                                                                • C:\Users\Admin\AppData\Local\Temp\db.dll
                                                                                                  Filesize

                                                                                                  60KB

                                                                                                  MD5

                                                                                                  4d11bd6f3172584b3fda0e9efcaf0ddb

                                                                                                  SHA1

                                                                                                  0581c7f087f6538a1b6d4f05d928c1df24236944

                                                                                                  SHA256

                                                                                                  73314490c80e5eb09f586e12c1f035c44f11aeaa41d2f4b08aca476132578930

                                                                                                  SHA512

                                                                                                  6a023496e7ee03c2ff8e3ba445c7d7d5bfe6a1e1e1bae5c17dcf41e78ede84a166966579bf8cc7be7450d2516f869713907775e863670b10eb60c092492d2d04

                                                                                                • C:\Users\Admin\AppData\Local\Temp\e3-f6384-d68-d89a2-7ca03fd56c08d\Kenessey.txt
                                                                                                  Filesize

                                                                                                  9B

                                                                                                  MD5

                                                                                                  97384261b8bbf966df16e5ad509922db

                                                                                                  SHA1

                                                                                                  2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                  SHA256

                                                                                                  9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                  SHA512

                                                                                                  b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                • C:\Users\Admin\AppData\Local\Temp\e3-f6384-d68-d89a2-7ca03fd56c08d\Xijiculoge.exe
                                                                                                  Filesize

                                                                                                  522KB

                                                                                                  MD5

                                                                                                  56800de116a99bf1b69fdb6001caf2d7

                                                                                                  SHA1

                                                                                                  2eb1d613efbbb9aaa38aa06308ffe38b297369e9

                                                                                                  SHA256

                                                                                                  8b127f228134c8110a14dfa32afbd7275e7ffda7b6fbd9a0f0a1756501091057

                                                                                                  SHA512

                                                                                                  e6138e99ecabb9ead30e2de8fb15020bd097e18893e296634e6e36b0b8177942dcbb02568b64167cfe8b5e63ff18b6123793e9a83129d672a568b93d7c8a4403

                                                                                                • C:\Users\Admin\AppData\Local\Temp\e3-f6384-d68-d89a2-7ca03fd56c08d\Xijiculoge.exe
                                                                                                  Filesize

                                                                                                  522KB

                                                                                                  MD5

                                                                                                  56800de116a99bf1b69fdb6001caf2d7

                                                                                                  SHA1

                                                                                                  2eb1d613efbbb9aaa38aa06308ffe38b297369e9

                                                                                                  SHA256

                                                                                                  8b127f228134c8110a14dfa32afbd7275e7ffda7b6fbd9a0f0a1756501091057

                                                                                                  SHA512

                                                                                                  e6138e99ecabb9ead30e2de8fb15020bd097e18893e296634e6e36b0b8177942dcbb02568b64167cfe8b5e63ff18b6123793e9a83129d672a568b93d7c8a4403

                                                                                                • C:\Users\Admin\AppData\Local\Temp\e3-f6384-d68-d89a2-7ca03fd56c08d\Xijiculoge.exe.config
                                                                                                  Filesize

                                                                                                  1KB

                                                                                                  MD5

                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                  SHA1

                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                  SHA256

                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                  SHA512

                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                • C:\Users\Admin\AppData\Local\Temp\fwganssk.rlr\random.exe
                                                                                                  Filesize

                                                                                                  184KB

                                                                                                  MD5

                                                                                                  1c73fb90bb95324b847e932c391ba555

                                                                                                  SHA1

                                                                                                  1ee1c07a376b4f3f68931a96ca4502c63459d702

                                                                                                  SHA256

                                                                                                  5a994d12a7b33fb489f2a988553f669d3ee475f4184d4e2e6678ef160c3e38b8

                                                                                                  SHA512

                                                                                                  9a9a4202d253948fb7a0e6ad0e4e7280531720c6120d40321b65eb385280f4ea27867c911497b8ed34ddcb37b5b69146e7f1f4d83b773733abb7b58b6511398c

                                                                                                • C:\Users\Admin\AppData\Local\Temp\fwganssk.rlr\random.exe
                                                                                                  Filesize

                                                                                                  184KB

                                                                                                  MD5

                                                                                                  1c73fb90bb95324b847e932c391ba555

                                                                                                  SHA1

                                                                                                  1ee1c07a376b4f3f68931a96ca4502c63459d702

                                                                                                  SHA256

                                                                                                  5a994d12a7b33fb489f2a988553f669d3ee475f4184d4e2e6678ef160c3e38b8

                                                                                                  SHA512

                                                                                                  9a9a4202d253948fb7a0e6ad0e4e7280531720c6120d40321b65eb385280f4ea27867c911497b8ed34ddcb37b5b69146e7f1f4d83b773733abb7b58b6511398c

                                                                                                • C:\Users\Admin\AppData\Local\Temp\fwganssk.rlr\random.exe
                                                                                                  Filesize

                                                                                                  184KB

                                                                                                  MD5

                                                                                                  1c73fb90bb95324b847e932c391ba555

                                                                                                  SHA1

                                                                                                  1ee1c07a376b4f3f68931a96ca4502c63459d702

                                                                                                  SHA256

                                                                                                  5a994d12a7b33fb489f2a988553f669d3ee475f4184d4e2e6678ef160c3e38b8

                                                                                                  SHA512

                                                                                                  9a9a4202d253948fb7a0e6ad0e4e7280531720c6120d40321b65eb385280f4ea27867c911497b8ed34ddcb37b5b69146e7f1f4d83b773733abb7b58b6511398c

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-FDGNV.tmp\poweroff.tmp
                                                                                                  Filesize

                                                                                                  981KB

                                                                                                  MD5

                                                                                                  01515376348a54ecef04f45b436cb104

                                                                                                  SHA1

                                                                                                  111e709b21bf56181c83057dafba7b71ed41f1b2

                                                                                                  SHA256

                                                                                                  8c1a062cf83fba41daa86670e9ccdb7b7ae3c913fe6d0343284336d40c394ba0

                                                                                                  SHA512

                                                                                                  8d0a31e3694cec61fb99573e58c3696224a6198060d8bfca020805541789516315867b6b83a5e105703660e03fac4906f95f617dc8a3947d6b7982dfd3baea28

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-FDGNV.tmp\poweroff.tmp
                                                                                                  Filesize

                                                                                                  981KB

                                                                                                  MD5

                                                                                                  01515376348a54ecef04f45b436cb104

                                                                                                  SHA1

                                                                                                  111e709b21bf56181c83057dafba7b71ed41f1b2

                                                                                                  SHA256

                                                                                                  8c1a062cf83fba41daa86670e9ccdb7b7ae3c913fe6d0343284336d40c394ba0

                                                                                                  SHA512

                                                                                                  8d0a31e3694cec61fb99573e58c3696224a6198060d8bfca020805541789516315867b6b83a5e105703660e03fac4906f95f617dc8a3947d6b7982dfd3baea28

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-KN97P.tmp\zouzozu.exe
                                                                                                  Filesize

                                                                                                  371KB

                                                                                                  MD5

                                                                                                  cf5e3c3dbd8b49252c9ad2c72cd779a5

                                                                                                  SHA1

                                                                                                  2a39f5a8754dc6469c85a7450f2255fdc8af9965

                                                                                                  SHA256

                                                                                                  765adb13c98fd99525028d9b1cb16388eb4ebf0eef7856ca1600e350c2704b0d

                                                                                                  SHA512

                                                                                                  61ba28c3fb0960051869b0bfd60ef6dfaeda8d5f643bd5a601322df721865c0d67b072ba0f0e46fe56bb867587b0e878bdc57d309bac036ba0ec462c67c02f75

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-KN97P.tmp\zouzozu.exe
                                                                                                  Filesize

                                                                                                  371KB

                                                                                                  MD5

                                                                                                  cf5e3c3dbd8b49252c9ad2c72cd779a5

                                                                                                  SHA1

                                                                                                  2a39f5a8754dc6469c85a7450f2255fdc8af9965

                                                                                                  SHA256

                                                                                                  765adb13c98fd99525028d9b1cb16388eb4ebf0eef7856ca1600e350c2704b0d

                                                                                                  SHA512

                                                                                                  61ba28c3fb0960051869b0bfd60ef6dfaeda8d5f643bd5a601322df721865c0d67b072ba0f0e46fe56bb867587b0e878bdc57d309bac036ba0ec462c67c02f75

                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-LKDF9.tmp\fa8a126ed2ee982c47f9fd5f4451a932c04f3fee4863ab26252c9438447105ee.tmp
                                                                                                  Filesize

                                                                                                  694KB

                                                                                                  MD5

                                                                                                  ffcf263a020aa7794015af0edee5df0b

                                                                                                  SHA1

                                                                                                  bce1eb5f0efb2c83f416b1782ea07c776666fdab

                                                                                                  SHA256

                                                                                                  1d07cfb7104b85fc0dffd761f6848ad176117e146bbb4079fe993efa06b94c64

                                                                                                  SHA512

                                                                                                  49f2b062adfb99c0c7f1012c56f0b52a8850d9f030cc32073b90025b372e4eb373f06a351e9b33264967427b8174c060c8a6110979f0eaf0872f7da6d5e4308a

                                                                                                • C:\Users\Admin\AppData\Local\Temp\tfno54wu.l4g\esay.exe
                                                                                                  Filesize

                                                                                                  958KB

                                                                                                  MD5

                                                                                                  826b0500e46f72adbd1533fce36fa6c0

                                                                                                  SHA1

                                                                                                  4e61502462b8c3dda462df66a42dd86e66fe1ec6

                                                                                                  SHA256

                                                                                                  2c8d13873ea8aeeec7d5baf4b07fbeff2570d165101a8934a7141bcf5dd3d76c

                                                                                                  SHA512

                                                                                                  b35c08be00bb10bc03b2d0d4b49e67c1a0f49a58aa1cd189efe50adbd5bc873c0fb967aef3b6900b2d1d4d70c20f8ffd7b59afe38a10956bff803318d0826507

                                                                                                • C:\Users\Admin\AppData\Local\Temp\ubfptpv2.ab2\toolspab3.exe
                                                                                                  Filesize

                                                                                                  216KB

                                                                                                  MD5

                                                                                                  c9258825c66f0e407cb5dc58658495ab

                                                                                                  SHA1

                                                                                                  c18235d1f68c1bac5fde40a77bc2fceeb0dd25fc

                                                                                                  SHA256

                                                                                                  99702b383e6bddf8637b7f2d3eddcdf12e8f80e501a141be05c2ca90053de144

                                                                                                  SHA512

                                                                                                  89ad79fc360cc1d668370f63fb8a1d9bdf21b1c421a3b95088aad804b570c34e75600d504dd2375942a0b0cffb5ff2def4277d89d935e8237e6bd7f077609451

                                                                                                • C:\Users\Admin\AppData\Local\Temp\ubfptpv2.ab2\toolspab3.exe
                                                                                                  Filesize

                                                                                                  216KB

                                                                                                  MD5

                                                                                                  c9258825c66f0e407cb5dc58658495ab

                                                                                                  SHA1

                                                                                                  c18235d1f68c1bac5fde40a77bc2fceeb0dd25fc

                                                                                                  SHA256

                                                                                                  99702b383e6bddf8637b7f2d3eddcdf12e8f80e501a141be05c2ca90053de144

                                                                                                  SHA512

                                                                                                  89ad79fc360cc1d668370f63fb8a1d9bdf21b1c421a3b95088aad804b570c34e75600d504dd2375942a0b0cffb5ff2def4277d89d935e8237e6bd7f077609451

                                                                                                • C:\Users\Admin\AppData\Local\Temp\ubfptpv2.ab2\toolspab3.exe
                                                                                                  Filesize

                                                                                                  216KB

                                                                                                  MD5

                                                                                                  c9258825c66f0e407cb5dc58658495ab

                                                                                                  SHA1

                                                                                                  c18235d1f68c1bac5fde40a77bc2fceeb0dd25fc

                                                                                                  SHA256

                                                                                                  99702b383e6bddf8637b7f2d3eddcdf12e8f80e501a141be05c2ca90053de144

                                                                                                  SHA512

                                                                                                  89ad79fc360cc1d668370f63fb8a1d9bdf21b1c421a3b95088aad804b570c34e75600d504dd2375942a0b0cffb5ff2def4277d89d935e8237e6bd7f077609451

                                                                                                • C:\Users\Admin\AppData\Local\Temp\wxoedzpu.cof\rmaa1045.exe
                                                                                                  Filesize

                                                                                                  142KB

                                                                                                  MD5

                                                                                                  cc1af196f62bc78c839d0aee2b171b23

                                                                                                  SHA1

                                                                                                  7544d300ea2ad8ac0c823ce94b8a764fb883e597

                                                                                                  SHA256

                                                                                                  549fbfc5f0c0866f678be83044b5452899d7c01f5076909982855b44178efcab

                                                                                                  SHA512

                                                                                                  ee0fff10513c24c12fa446f6f04e7d3cac0040f449f2ee036b0f34ca6c909f9f4162325fa42f41098e05b69e47b790cba79cc710ca008f0e1300be99a44030b7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\wxoedzpu.cof\rmaa1045.exe
                                                                                                  Filesize

                                                                                                  142KB

                                                                                                  MD5

                                                                                                  cc1af196f62bc78c839d0aee2b171b23

                                                                                                  SHA1

                                                                                                  7544d300ea2ad8ac0c823ce94b8a764fb883e597

                                                                                                  SHA256

                                                                                                  549fbfc5f0c0866f678be83044b5452899d7c01f5076909982855b44178efcab

                                                                                                  SHA512

                                                                                                  ee0fff10513c24c12fa446f6f04e7d3cac0040f449f2ee036b0f34ca6c909f9f4162325fa42f41098e05b69e47b790cba79cc710ca008f0e1300be99a44030b7

                                                                                                • C:\Users\Admin\AppData\Local\Temp\zbacuepz.yye\mp3studios_9.exe
                                                                                                  Filesize

                                                                                                  1.4MB

                                                                                                  MD5

                                                                                                  26f88db0d6880c88299bf252e15f426b

                                                                                                  SHA1

                                                                                                  797bbb317c74efb1ff5d5d7b97cb4b0e164f0473

                                                                                                  SHA256

                                                                                                  3621a05ade1ff69dc8c3d903942193d22a29b5b88c482a2f2ac935f1ee797e8d

                                                                                                  SHA512

                                                                                                  f82917f6ef98d1f513cf6a297c5550b0e3d9690a46c3da8c6a38a47ebcab8f3659b5514fe0451d23b99a7237a25ccd46a2c4abd289de8b0ec63e0acbc3706298

                                                                                                • C:\Users\Admin\AppData\Local\Temp\zbacuepz.yye\mp3studios_9.exe
                                                                                                  Filesize

                                                                                                  1.4MB

                                                                                                  MD5

                                                                                                  26f88db0d6880c88299bf252e15f426b

                                                                                                  SHA1

                                                                                                  797bbb317c74efb1ff5d5d7b97cb4b0e164f0473

                                                                                                  SHA256

                                                                                                  3621a05ade1ff69dc8c3d903942193d22a29b5b88c482a2f2ac935f1ee797e8d

                                                                                                  SHA512

                                                                                                  f82917f6ef98d1f513cf6a297c5550b0e3d9690a46c3da8c6a38a47ebcab8f3659b5514fe0451d23b99a7237a25ccd46a2c4abd289de8b0ec63e0acbc3706298

                                                                                                • \??\pipe\crashpad_5348_MBFZSUSZKXINZXSW
                                                                                                  MD5

                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                  SHA1

                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                  SHA256

                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                  SHA512

                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                • \Users\Admin\AppData\Local\Temp\db.dll
                                                                                                  Filesize

                                                                                                  60KB

                                                                                                  MD5

                                                                                                  4d11bd6f3172584b3fda0e9efcaf0ddb

                                                                                                  SHA1

                                                                                                  0581c7f087f6538a1b6d4f05d928c1df24236944

                                                                                                  SHA256

                                                                                                  73314490c80e5eb09f586e12c1f035c44f11aeaa41d2f4b08aca476132578930

                                                                                                  SHA512

                                                                                                  6a023496e7ee03c2ff8e3ba445c7d7d5bfe6a1e1e1bae5c17dcf41e78ede84a166966579bf8cc7be7450d2516f869713907775e863670b10eb60c092492d2d04

                                                                                                • \Users\Admin\AppData\Local\Temp\is-KN97P.tmp\idp.dll
                                                                                                  Filesize

                                                                                                  216KB

                                                                                                  MD5

                                                                                                  8f995688085bced38ba7795f60a5e1d3

                                                                                                  SHA1

                                                                                                  5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                  SHA256

                                                                                                  203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                  SHA512

                                                                                                  043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                • memory/64-799-0x0000019AA4270000-0x0000019AA42E2000-memory.dmp
                                                                                                  Filesize

                                                                                                  456KB

                                                                                                • memory/364-302-0x0000000000000000-mapping.dmp
                                                                                                • memory/412-177-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-165-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-180-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-182-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-181-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-179-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-159-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-158-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-176-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-175-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-178-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-174-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-173-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-160-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-172-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-171-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-170-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-161-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-169-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-154-0x0000000000000000-mapping.dmp
                                                                                                • memory/412-156-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-168-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-167-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-162-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-166-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-163-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-157-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/412-164-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/432-376-0x0000000000000000-mapping.dmp
                                                                                                • memory/960-501-0x0000000000000000-mapping.dmp
                                                                                                • memory/1032-813-0x000001AE83D10000-0x000001AE83D82000-memory.dmp
                                                                                                  Filesize

                                                                                                  456KB

                                                                                                • memory/1148-810-0x000002BD11250000-0x000002BD112C2000-memory.dmp
                                                                                                  Filesize

                                                                                                  456KB

                                                                                                • memory/1208-831-0x000002228AF40000-0x000002228AFB2000-memory.dmp
                                                                                                  Filesize

                                                                                                  456KB

                                                                                                • memory/1384-832-0x000002ABE4100000-0x000002ABE4172000-memory.dmp
                                                                                                  Filesize

                                                                                                  456KB

                                                                                                • memory/1416-829-0x00000213897A0000-0x0000021389812000-memory.dmp
                                                                                                  Filesize

                                                                                                  456KB

                                                                                                • memory/1508-473-0x0000000000000000-mapping.dmp
                                                                                                • memory/1692-426-0x0000000000530000-0x00000000005DE000-memory.dmp
                                                                                                  Filesize

                                                                                                  696KB

                                                                                                • memory/1692-401-0x0000000000530000-0x000000000067A000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1692-330-0x0000000000000000-mapping.dmp
                                                                                                • memory/1692-425-0x0000000000530000-0x000000000067A000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.3MB

                                                                                                • memory/1692-403-0x0000000000400000-0x00000000004AB000-memory.dmp
                                                                                                  Filesize

                                                                                                  684KB

                                                                                                • memory/1692-427-0x0000000000400000-0x00000000004AB000-memory.dmp
                                                                                                  Filesize

                                                                                                  684KB

                                                                                                • memory/1692-402-0x0000000000530000-0x00000000005DE000-memory.dmp
                                                                                                  Filesize

                                                                                                  696KB

                                                                                                • memory/1744-146-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-145-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-124-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-122-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-126-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-121-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-265-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                  Filesize

                                                                                                  80KB

                                                                                                • memory/1744-247-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                  Filesize

                                                                                                  80KB

                                                                                                • memory/1744-153-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-127-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-129-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-152-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-151-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-150-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-149-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                  Filesize

                                                                                                  80KB

                                                                                                • memory/1744-147-0x0000000000400000-0x0000000000414000-memory.dmp
                                                                                                  Filesize

                                                                                                  80KB

                                                                                                • memory/1744-123-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-130-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-128-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-125-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-131-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-132-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-133-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-134-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-135-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-144-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-143-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-142-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-141-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-136-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-137-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-138-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-139-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-120-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-119-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-118-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-116-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-117-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1744-140-0x00000000770F0000-0x000000007727E000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.6MB

                                                                                                • memory/1848-830-0x000002040FC80000-0x000002040FCF2000-memory.dmp
                                                                                                  Filesize

                                                                                                  456KB

                                                                                                • memory/2272-804-0x000002E190420000-0x000002E190492000-memory.dmp
                                                                                                  Filesize

                                                                                                  456KB

                                                                                                • memory/2332-808-0x0000026E47740000-0x0000026E477B2000-memory.dmp
                                                                                                  Filesize

                                                                                                  456KB

                                                                                                • memory/2364-833-0x0000021BC6330000-0x0000021BC63A2000-memory.dmp
                                                                                                  Filesize

                                                                                                  456KB

                                                                                                • memory/2376-834-0x00000295386C0000-0x0000029538732000-memory.dmp
                                                                                                  Filesize

                                                                                                  456KB

                                                                                                • memory/2412-428-0x0000000000000000-mapping.dmp
                                                                                                • memory/2704-797-0x00000288BDA80000-0x00000288BDAF2000-memory.dmp
                                                                                                  Filesize

                                                                                                  456KB

                                                                                                • memory/3216-224-0x0000000000000000-mapping.dmp
                                                                                                • memory/3668-424-0x0000000000000000-mapping.dmp
                                                                                                • memory/3668-665-0x000000000A680000-0x000000000AB7E000-memory.dmp
                                                                                                  Filesize

                                                                                                  5.0MB

                                                                                                • memory/3668-651-0x0000000007090000-0x000000000716C000-memory.dmp
                                                                                                  Filesize

                                                                                                  880KB

                                                                                                • memory/3668-668-0x0000000002480000-0x000000000249C000-memory.dmp
                                                                                                  Filesize

                                                                                                  112KB

                                                                                                • memory/3668-672-0x000000000A270000-0x000000000A30C000-memory.dmp
                                                                                                  Filesize

                                                                                                  624KB

                                                                                                • memory/3668-634-0x0000000000320000-0x00000000003AE000-memory.dmp
                                                                                                  Filesize

                                                                                                  568KB

                                                                                                • memory/3668-554-0x0000000000000000-mapping.dmp
                                                                                                • memory/3772-916-0x0000000000000000-mapping.dmp
                                                                                                • memory/3800-793-0x0000019B44F10000-0x0000019B44F5D000-memory.dmp
                                                                                                  Filesize

                                                                                                  308KB

                                                                                                • memory/3800-794-0x0000019B44FD0000-0x0000019B45042000-memory.dmp
                                                                                                  Filesize

                                                                                                  456KB

                                                                                                • memory/4064-286-0x0000000000000000-mapping.dmp
                                                                                                • memory/4072-481-0x0000000000000000-mapping.dmp
                                                                                                • memory/4176-423-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                  Filesize

                                                                                                  368KB

                                                                                                • memory/4176-238-0x0000000000000000-mapping.dmp
                                                                                                • memory/4176-319-0x0000000000400000-0x000000000045C000-memory.dmp
                                                                                                  Filesize

                                                                                                  368KB

                                                                                                • memory/4648-528-0x0000000000000000-mapping.dmp
                                                                                                • memory/4656-3237-0x0000000000000000-mapping.dmp
                                                                                                • memory/4724-228-0x0000000000000000-mapping.dmp
                                                                                                • memory/4868-233-0x0000000000000000-mapping.dmp
                                                                                                • memory/5124-897-0x0000000000000000-mapping.dmp
                                                                                                • memory/5260-899-0x0000000000000000-mapping.dmp
                                                                                                • memory/5260-983-0x00000000006C3000-0x00000000006D4000-memory.dmp
                                                                                                  Filesize

                                                                                                  68KB

                                                                                                • memory/5260-997-0x00000000006C3000-0x00000000006D4000-memory.dmp
                                                                                                  Filesize

                                                                                                  68KB

                                                                                                • memory/5260-988-0x0000000000030000-0x0000000000039000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/5288-1135-0x0000000000000000-mapping.dmp
                                                                                                • memory/5304-1023-0x0000000000000000-mapping.dmp
                                                                                                • memory/5340-933-0x0000000000000000-mapping.dmp
                                                                                                • memory/5504-746-0x00000000049D0000-0x0000000004ADC000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.0MB

                                                                                                • memory/5504-792-0x0000000004890000-0x00000000048ED000-memory.dmp
                                                                                                  Filesize

                                                                                                  372KB

                                                                                                • memory/5504-826-0x0000000004890000-0x00000000048ED000-memory.dmp
                                                                                                  Filesize

                                                                                                  372KB

                                                                                                • memory/5504-653-0x0000000000000000-mapping.dmp
                                                                                                • memory/5508-934-0x0000000000000000-mapping.dmp
                                                                                                • memory/5568-4034-0x0000000000000000-mapping.dmp
                                                                                                • memory/5632-800-0x0000000001040000-0x0000000001052000-memory.dmp
                                                                                                  Filesize

                                                                                                  72KB

                                                                                                • memory/5632-811-0x0000000002850000-0x000000000288E000-memory.dmp
                                                                                                  Filesize

                                                                                                  248KB

                                                                                                • memory/5632-798-0x00000000054A0000-0x0000000005AA6000-memory.dmp
                                                                                                  Filesize

                                                                                                  6.0MB

                                                                                                • memory/5632-1058-0x0000000005CB0000-0x0000000005D26000-memory.dmp
                                                                                                  Filesize

                                                                                                  472KB

                                                                                                • memory/5632-1061-0x0000000005DD0000-0x0000000005E62000-memory.dmp
                                                                                                  Filesize

                                                                                                  584KB

                                                                                                • memory/5632-1069-0x0000000005DB0000-0x0000000005DCE000-memory.dmp
                                                                                                  Filesize

                                                                                                  120KB

                                                                                                • memory/5632-802-0x0000000004FA0000-0x00000000050AA000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.0MB

                                                                                                • memory/5632-749-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/5632-986-0x0000000005120000-0x0000000005186000-memory.dmp
                                                                                                  Filesize

                                                                                                  408KB

                                                                                                • memory/5632-817-0x00000000028B0000-0x00000000028FB000-memory.dmp
                                                                                                  Filesize

                                                                                                  300KB

                                                                                                • memory/5632-1120-0x0000000006000000-0x0000000006050000-memory.dmp
                                                                                                  Filesize

                                                                                                  320KB

                                                                                                • memory/5632-681-0x000000000041ADBE-mapping.dmp
                                                                                                • memory/5632-1170-0x0000000006F80000-0x00000000074AC000-memory.dmp
                                                                                                  Filesize

                                                                                                  5.2MB

                                                                                                • memory/5632-1167-0x0000000006880000-0x0000000006A42000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.8MB

                                                                                                • memory/5696-1072-0x0000000000000000-mapping.dmp
                                                                                                • memory/5712-835-0x0000000000000000-mapping.dmp
                                                                                                • memory/5764-836-0x0000000000000000-mapping.dmp
                                                                                                • memory/5780-971-0x0000000000000000-mapping.dmp
                                                                                                • memory/5816-978-0x0000000000000000-mapping.dmp
                                                                                                • memory/5848-2795-0x0000000000000000-mapping.dmp
                                                                                                • memory/5860-991-0x0000000000402DD8-mapping.dmp
                                                                                                • memory/5860-1226-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/5860-1037-0x0000000000400000-0x0000000000409000-memory.dmp
                                                                                                  Filesize

                                                                                                  36KB

                                                                                                • memory/5940-3992-0x0000000000000000-mapping.dmp
                                                                                                • memory/5956-883-0x0000000000000000-mapping.dmp
                                                                                                • memory/5968-1250-0x0000000000000000-mapping.dmp
                                                                                                • memory/5972-1123-0x0000000000000000-mapping.dmp
                                                                                                • memory/5976-884-0x0000000000000000-mapping.dmp
                                                                                                • memory/6056-2827-0x0000000000000000-mapping.dmp
                                                                                                • memory/6060-1345-0x000001948B4B0000-0x000001948B4CB000-memory.dmp
                                                                                                  Filesize

                                                                                                  108KB

                                                                                                • memory/6060-1691-0x000001948B490000-0x000001948B4B0000-memory.dmp
                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/6060-1674-0x0000019489AE0000-0x0000019489AFB000-memory.dmp
                                                                                                  Filesize

                                                                                                  108KB

                                                                                                • memory/6060-1700-0x000001948B4B0000-0x000001948B4CB000-memory.dmp
                                                                                                  Filesize

                                                                                                  108KB

                                                                                                • memory/6060-1341-0x0000019489AE0000-0x0000019489AFB000-memory.dmp
                                                                                                  Filesize

                                                                                                  108KB

                                                                                                • memory/6060-1344-0x000001948B490000-0x000001948B4B0000-memory.dmp
                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/6060-1682-0x000001948C300000-0x000001948C402000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.0MB

                                                                                                • memory/6060-765-0x00007FF77BF34060-mapping.dmp
                                                                                                • memory/6060-1091-0x0000019489C70000-0x0000019489CE2000-memory.dmp
                                                                                                  Filesize

                                                                                                  456KB

                                                                                                • memory/6060-801-0x0000019489C70000-0x0000019489CE2000-memory.dmp
                                                                                                  Filesize

                                                                                                  456KB

                                                                                                • memory/6060-1343-0x000001948C300000-0x000001948C402000-memory.dmp
                                                                                                  Filesize

                                                                                                  1.0MB

                                                                                                • memory/6100-891-0x0000000000000000-mapping.dmp
                                                                                                • memory/6936-5236-0x0000000000000000-mapping.dmp
                                                                                                • memory/7456-1375-0x0000000000000000-mapping.dmp
                                                                                                • memory/7468-1376-0x0000000000000000-mapping.dmp
                                                                                                • memory/7492-1378-0x0000000000000000-mapping.dmp
                                                                                                • memory/7492-1617-0x0000000000E30000-0x0000000000E50000-memory.dmp
                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/7528-1381-0x0000000000000000-mapping.dmp
                                                                                                • memory/7560-1635-0x0000000000AC0000-0x0000000000B04000-memory.dmp
                                                                                                  Filesize

                                                                                                  272KB

                                                                                                • memory/7560-1386-0x0000000000000000-mapping.dmp
                                                                                                • memory/7592-1666-0x0000000000E30000-0x0000000000E50000-memory.dmp
                                                                                                  Filesize

                                                                                                  128KB

                                                                                                • memory/7592-1392-0x0000000000000000-mapping.dmp
                                                                                                • memory/7624-1398-0x0000000000000000-mapping.dmp
                                                                                                • memory/7664-1406-0x0000000000000000-mapping.dmp
                                                                                                • memory/7728-1420-0x0000000000000000-mapping.dmp
                                                                                                • memory/7784-1429-0x0000000000000000-mapping.dmp
                                                                                                • memory/7896-5041-0x0000000000000000-mapping.dmp
                                                                                                • memory/8016-1637-0x0000000000000000-mapping.dmp
                                                                                                • memory/8064-4219-0x0000000000000000-mapping.dmp
                                                                                                • memory/8160-5080-0x0000000000000000-mapping.dmp